Analysis

  • max time kernel
    1255s
  • max time network
    1176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-05-2024 03:47

General

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://malwarewatch.com
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffe0af46f8,0x7fffe0af4708,0x7fffe0af4718
      2⤵
        PID:4124
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:1320
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1576
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:8
          2⤵
            PID:316
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
            2⤵
              PID:2168
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
              2⤵
                PID:2264
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                2⤵
                  PID:1816
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                  2⤵
                    PID:1580
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                    2⤵
                      PID:4712
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                      2⤵
                        PID:3888
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5728 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3416
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                        2⤵
                          PID:840
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                          2⤵
                            PID:3828
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                            2⤵
                              PID:3484
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3980 /prefetch:1
                              2⤵
                                PID:4228
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:1
                                2⤵
                                  PID:5388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                                  2⤵
                                    PID:5652
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5092 /prefetch:8
                                    2⤵
                                      PID:5900
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6140 /prefetch:8
                                      2⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5908
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                      2⤵
                                        PID:6124
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                                        2⤵
                                          PID:6140
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:1
                                          2⤵
                                            PID:4364
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                            2⤵
                                              PID:1756
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:1
                                              2⤵
                                                PID:5860
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6532 /prefetch:8
                                                2⤵
                                                  PID:5696
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6808 /prefetch:8
                                                  2⤵
                                                    PID:2084
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:1
                                                    2⤵
                                                      PID:5156
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,10478838051588712223,10634838259440701229,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6572 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3604
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:3044
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:4600
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:5580
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:5484
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                                                            1⤵
                                                            • Drops startup file
                                                            • Sets desktop wallpaper using registry
                                                            PID:4380
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h .
                                                              2⤵
                                                              • Views/modifies file attributes
                                                              PID:5544
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls . /grant Everyone:F /T /C /Q
                                                              2⤵
                                                              • Modifies file permissions
                                                              PID:5652
                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4328
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 322281714794528.bat
                                                              2⤵
                                                                PID:2660
                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                  cscript.exe //nologo m.vbs
                                                                  3⤵
                                                                    PID:5928
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h +s F:\$RECYCLE
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:3868
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2820
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
                                                                    TaskData\Tor\taskhsvc.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4900
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c start /b @[email protected] vs
                                                                  2⤵
                                                                    PID:4428
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2688
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                        4⤵
                                                                          PID:2016
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            5⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2196
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4648
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:112
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Sets desktop wallpaper using registry
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:888
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qjwxhcpf665" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                                      2⤵
                                                                        PID:1892
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qjwxhcpf665" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                                          3⤵
                                                                          • Adds Run key to start application
                                                                          • Modifies registry key
                                                                          PID:864
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5016
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:6020
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:972
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5648
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5880
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2668
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2796
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1920
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:5368
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:6072
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4636
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1500
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:3876
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4732
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5244
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4180
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:6008
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2648
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2708
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4592
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5580
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5560
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5844
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5680
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1320
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1624
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2812
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2384
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4928
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2388
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5840
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:4472
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2784
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:932
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:5780
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:6036
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2568
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Sets desktop wallpaper using registry
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3092
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1904
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                        2⤵
                                                                          PID:4492
                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                            PID:1984
                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                            2⤵
                                                                              PID:6060
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                                PID:5952
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                2⤵
                                                                                  PID:1592
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                  taskdl.exe
                                                                                  2⤵
                                                                                    PID:4072
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                      PID:2372
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                        PID:5900
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                        2⤵
                                                                                          PID:4256
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:5672
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                            2⤵
                                                                                              PID:5920
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                              taskdl.exe
                                                                                              2⤵
                                                                                                PID:4504
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                2⤵
                                                                                                  PID:768
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                  taskdl.exe
                                                                                                  2⤵
                                                                                                    PID:1944
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                    2⤵
                                                                                                      PID:4424
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                        PID:5400
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                        2⤵
                                                                                                          PID:5364
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                          taskdl.exe
                                                                                                          2⤵
                                                                                                            PID:4580
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                            2⤵
                                                                                                              PID:5688
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                              taskdl.exe
                                                                                                              2⤵
                                                                                                                PID:5036
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                2⤵
                                                                                                                  PID:3520
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                    PID:4716
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                    2⤵
                                                                                                                      PID:4512
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                      2⤵
                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2184
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                      taskdl.exe
                                                                                                                      2⤵
                                                                                                                        PID:4620
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                        2⤵
                                                                                                                          PID:4304
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                          2⤵
                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4076
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                          taskdl.exe
                                                                                                                          2⤵
                                                                                                                            PID:4820
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                            2⤵
                                                                                                                              PID:6124
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                              taskdl.exe
                                                                                                                              2⤵
                                                                                                                                PID:2836
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                                2⤵
                                                                                                                                  PID:2448
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:2832
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib +h +s F:\$RECYCLE
                                                                                                                                    2⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:3920
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                                    2⤵
                                                                                                                                      PID:4904
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                                      taskdl.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:5256
                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:544
                                                                                                                                    • C:\Windows\system32\mspaint.exe
                                                                                                                                      "C:\Windows\system32\mspaint.exe" "C:\Users\Public\Desktop\@[email protected]"
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:5792
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                                                                      1⤵
                                                                                                                                        PID:3124
                                                                                                                                      • C:\Windows\regedit.exe
                                                                                                                                        "C:\Windows\regedit.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Runs regedit.exe
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        PID:624
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                        1⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                        PID:2268
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:4484
                                                                                                                                      • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                        werfault.exe /h /shared Global\e60c93df01f34f46b7d373e8a400b251 /t 5072 /p 888
                                                                                                                                        1⤵
                                                                                                                                          PID:5268
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:6032
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:2356
                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x2f4 0x464
                                                                                                                                              1⤵
                                                                                                                                                PID:1064
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe"
                                                                                                                                                1⤵
                                                                                                                                                  PID:6092
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5460
                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                                    1⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                    PID:4748
                                                                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                    werfault.exe /h /shared Global\b8ac8de37759419789537861acde3346 /t 5444 /p 2184
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1880
                                                                                                                                                    • C:\Windows\system32\sihost.exe
                                                                                                                                                      sihost.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3408
                                                                                                                                                      • C:\Windows\system32\sihost.exe
                                                                                                                                                        sihost.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1912
                                                                                                                                                        • C:\Windows\system32\sihost.exe
                                                                                                                                                          sihost.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4768
                                                                                                                                                          • C:\Windows\system32\sihost.exe
                                                                                                                                                            sihost.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3988
                                                                                                                                                            • C:\Windows\system32\sihost.exe
                                                                                                                                                              sihost.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1000
                                                                                                                                                              • C:\Windows\system32\sihost.exe
                                                                                                                                                                sihost.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3888

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
                                                                                                                                                                  Filesize

                                                                                                                                                                  1KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ffb3a337d2317399c374fd1e1d3d51f5

                                                                                                                                                                  SHA1

                                                                                                                                                                  2f3ef4af97ffba58d46b8b0a6fb3861c419f4f8f

                                                                                                                                                                  SHA256

                                                                                                                                                                  81e45a18c91e4497055d4fdcd5237c61c29a76cce62ce3d5085bb560121c75fc

                                                                                                                                                                  SHA512

                                                                                                                                                                  6a9434851e3b6b3344593febd53b072cdf0dec01bd292ba0b44897e4ca853f708c46836b14e9f22c08791b2ffe0c977d09cbaac0c1466641a8366aa65218941a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                  Filesize

                                                                                                                                                                  152B

                                                                                                                                                                  MD5

                                                                                                                                                                  dbac49e66219979194c79f1cf1cb3dd1

                                                                                                                                                                  SHA1

                                                                                                                                                                  4ef87804a04d51ae1fac358f92382548b27f62f2

                                                                                                                                                                  SHA256

                                                                                                                                                                  f24ed6c5bf4b734a9af4d64e14a80a160bea569f50849f70bf7b7277c4f48562

                                                                                                                                                                  SHA512

                                                                                                                                                                  bb314d61f53cf7774f6dfb6b772c72f5daf386bc3d27d2bb7a14c65848ee86e6c48e9c5696693ded31846b69b9372a530175df48494e3d61a228e49d43401ad1

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                  Filesize

                                                                                                                                                                  152B

                                                                                                                                                                  MD5

                                                                                                                                                                  a9e55f5864d6e2afd2fd84e25a3bc228

                                                                                                                                                                  SHA1

                                                                                                                                                                  a5efcff9e3df6252c7fe8535d505235f82aab276

                                                                                                                                                                  SHA256

                                                                                                                                                                  0f4df3120e4620555916be8e51c29be8d600d68ae5244efad6a0268aabc8c452

                                                                                                                                                                  SHA512

                                                                                                                                                                  12f45fa73a6de6dfe17acc8b52b60f2d79008da130730b74cc138c1dcd73ccc99487165e3c8c90dc247359fde272f1ec6b3cf2c5fcb04e5093936144d0558b75

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0615dcdd-84cf-40d2-a9a3-5221b869cc8f.tmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  6KB

                                                                                                                                                                  MD5

                                                                                                                                                                  6533bd14b9ed951944672814ea9537a7

                                                                                                                                                                  SHA1

                                                                                                                                                                  46b90940fb81976a14c2991c5772e9904dca885f

                                                                                                                                                                  SHA256

                                                                                                                                                                  c0e2a31a96bae63fe14cf3a0780fe16ab976fb1aced6e044a17e3bd23c2912ad

                                                                                                                                                                  SHA512

                                                                                                                                                                  fee8692eafbb5332a7f0500a9ac97f38026b0baf44ed416f79f09cf33967957f117f3aa226363e1b9881ede9e3679a7c9730f011f420fc28fd63aa0efee45ca3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                                                                                                                                  Filesize

                                                                                                                                                                  200KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a484f2f3418f65b8214cbcd3e4a31057

                                                                                                                                                                  SHA1

                                                                                                                                                                  5c002c51b67db40f88b6895a5d5caa67608a65ce

                                                                                                                                                                  SHA256

                                                                                                                                                                  79cbe928773386d07f0127f256f383debed5ccea5ff230465bf46ec7c87319d6

                                                                                                                                                                  SHA512

                                                                                                                                                                  0be1bb8db08f6e6041a85cfee90cd36a5b595afbca34d52a125465454fc806b4bb7ae569eaf4c882922fb1b962b6060534e597791cd0ad23483be5981d9be85c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4faccc1c01eed5f3e4e6f3ec47f5d871

                                                                                                                                                                  SHA1

                                                                                                                                                                  b7b0699a2d018c391907d3386b607bf58a7d5d1b

                                                                                                                                                                  SHA256

                                                                                                                                                                  7960c3d5acb29a2d607c70b1e0ef353e02967ae6a1ecebe1d80d9c5c379568ba

                                                                                                                                                                  SHA512

                                                                                                                                                                  fc51f500e1123eaf38e075a4e63bc6ceafa40b1f5888138b23bbde93864ad2e225a4f1715b900d7748ade5b34d1edbedc5d703dbccd6665fef6965ef7fc32fcc

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                  MD5

                                                                                                                                                                  b916067be739d41a1d80cba1672fbe69

                                                                                                                                                                  SHA1

                                                                                                                                                                  cd9355101c0b70239c8f1b777fe4d91fc2ea8ab2

                                                                                                                                                                  SHA256

                                                                                                                                                                  a46b3c99543bc1f5249cd3a348af91537cebc35b5bd10f5775713efc69508faa

                                                                                                                                                                  SHA512

                                                                                                                                                                  46e204ecfb83c1a0cd81bf67f849928a64ef106767ccc7a0f9a4c0fee81f8552049f7de0c11ba7cdb30e9b16306440b471dbe86d39cbb067d70f2a02f414cabb

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3d757bba1c130552f84ca4dc54d14a9a

                                                                                                                                                                  SHA1

                                                                                                                                                                  5d3a82a4b249178f5490e363c07587cdbdf43029

                                                                                                                                                                  SHA256

                                                                                                                                                                  c22bcd8efdfeb7d3779abe44edfc24df930405919181c7d2b747a1db917c5436

                                                                                                                                                                  SHA512

                                                                                                                                                                  738f02e5270ec4133e8d79c3e501d3ffe5379ee753f5a2a2cb70381dda56bdf25e46931a2dee8d6e8a67095bf7e631accdce048360bf4d57d52dd0f1fcecd078

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                  Filesize

                                                                                                                                                                  5KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5fd5d9515ce65f0dcae8cdc45cb71caa

                                                                                                                                                                  SHA1

                                                                                                                                                                  0cf220aa02abc0bf88c106e9207b4324070ca866

                                                                                                                                                                  SHA256

                                                                                                                                                                  2d465c43f408c3fc27b7117e91c83cfa0c37ee06668097bb01b365af822ceba3

                                                                                                                                                                  SHA512

                                                                                                                                                                  b179588cb5cefaa15c80795e0c4d0fdd9c287502f6e616e4eb841715b1823f47594fa165ef6b5d9c894577bb718240b4cb4638ed168aa265d48c0d80d0129393

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4e58a175a5352c8035db57db6e79ab5e

                                                                                                                                                                  SHA1

                                                                                                                                                                  5f826de4361d575110758457ca2aa3e73f371bf8

                                                                                                                                                                  SHA256

                                                                                                                                                                  575050b39426e79d8586a6127912c3fde016cdb6e1c233e192304ba877c34d07

                                                                                                                                                                  SHA512

                                                                                                                                                                  fe497a6f1a97a32699db9cd72a195b9869e318a9231a65751673205594d9d93c1c1352f5e7319fd62a0036825778631782ccdc9bea66413e939da90230f3f7b5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                  MD5

                                                                                                                                                                  987fbf3bf50c54ddc110950ede1c0616

                                                                                                                                                                  SHA1

                                                                                                                                                                  97d9a58caba9f5d4e4a48b8a30d2b18497cd7bc0

                                                                                                                                                                  SHA256

                                                                                                                                                                  fb51da880f6b8091bc60b517077bda98e529e2ad443ab71a602c0ddead73907d

                                                                                                                                                                  SHA512

                                                                                                                                                                  1c650978c53fd9dd3bdf94bfe5840482c619dcf5ed16e5dc6ae5beaa8a394fac48d749d53a64f56a94d7d28d352c86d7203b06faa41bd06bbfa4414d34c6400d

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  133c55ec6153a6b0bf2574c65d35f1fe

                                                                                                                                                                  SHA1

                                                                                                                                                                  657cd5239261454ee685a202995c2622023cb052

                                                                                                                                                                  SHA256

                                                                                                                                                                  6570b875c5e4ebffe0d7e19d2f44aa11c46b1966cfeab4ebb802a1081af59312

                                                                                                                                                                  SHA512

                                                                                                                                                                  05502daeccef78904e76aef955bec8c9816b9f611a8e10d375bda9c5a61af2852fcc3fe53fa00a711939277277dc17dbbc667502ea9323b4c94069e5080823c3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  a6a3d7f0f2c4528723974a8d879a775f

                                                                                                                                                                  SHA1

                                                                                                                                                                  258941e8f73939704df5b04d64afea032f748594

                                                                                                                                                                  SHA256

                                                                                                                                                                  92f171fe3825676e37922e91f32de8eaf0badb7eba44ad62ab6e7c5911b3dfea

                                                                                                                                                                  SHA512

                                                                                                                                                                  65c7f0387e47378db5bd43c69874132dc6bb86fb48853f10dcbc89cf97948876a1d089425efe600eeb56c9742c792bc1049cfef396038de113b932e576a12b2b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                  Filesize

                                                                                                                                                                  1KB

                                                                                                                                                                  MD5

                                                                                                                                                                  9cae1151ed302d20487da3662d6fbb45

                                                                                                                                                                  SHA1

                                                                                                                                                                  18c097189c06b7c5c0ae90d0a6d028ccae5f8fb7

                                                                                                                                                                  SHA256

                                                                                                                                                                  21a667b422276b3e2b1c0a50c95e71c3fab93bc8e7be0006cb97271f899a3dce

                                                                                                                                                                  SHA512

                                                                                                                                                                  1bab2746dd04a4fa16f53746bdf78e67451acdd16e5581cdfc69c34a6a4223054f985a95ea7968f81dd264ffd83e593b3acf67a95e26aedd779babebb6eae8d5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  98081eb9980884a4c7eed8c504fe89ce

                                                                                                                                                                  SHA1

                                                                                                                                                                  265a9b269485f98796fc09d77b8f0c0afde6a903

                                                                                                                                                                  SHA256

                                                                                                                                                                  9b9e97f54bb899130ec365bab6e9167de3e8b4dacfefa99e20e5ff63d6bc5382

                                                                                                                                                                  SHA512

                                                                                                                                                                  d17c24461bf57b0afed79ff23110c91f3b3b9364a77dee30c5bc582804d92cfa03a8204e6cb06b2761c5c9d3909834ef31b476064d063ed5fb97abfd1933e352

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe579a4c.TMP
                                                                                                                                                                  Filesize

                                                                                                                                                                  699B

                                                                                                                                                                  MD5

                                                                                                                                                                  f1adb1d1078de9739fb99f24dbf2dbf2

                                                                                                                                                                  SHA1

                                                                                                                                                                  de34062bb7c03e4a425370f8d12b4a70325a9e82

                                                                                                                                                                  SHA256

                                                                                                                                                                  6df6a8ad26cc3fe90dbaa96830e94ffca057798b4a4218c2c41eb908fec389ad

                                                                                                                                                                  SHA512

                                                                                                                                                                  954450462f5bbedd3807b08cd0630ff51ca63f3f87dc8f1fd2150c0a9ead5ab97b33609a47de61850eb387c6e95620ab5a3ba229a8663e2b6e4b8b5512477153

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                  Filesize

                                                                                                                                                                  16B

                                                                                                                                                                  MD5

                                                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                  SHA1

                                                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                  SHA256

                                                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                  SHA512

                                                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                  Filesize

                                                                                                                                                                  11KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7df23b94564b7e7cd0f6eb4624446aa7

                                                                                                                                                                  SHA1

                                                                                                                                                                  bbca8ebcec27ff11fe99e1710226f7a8587d03b9

                                                                                                                                                                  SHA256

                                                                                                                                                                  74ae90bd104b956e3ab2f66ccbf6fa0ea4b24d51d51dcd23813ec4e63d054b4a

                                                                                                                                                                  SHA512

                                                                                                                                                                  d98de31c6be0e6e1ad6804eac96c123080ab97139e8912787630e5e5070a09293a1a281fc7dd66ce0f21126f99476699c083447e2eb7426003799d674c4810d2

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                  Filesize

                                                                                                                                                                  11KB

                                                                                                                                                                  MD5

                                                                                                                                                                  d9050a68acc8f3d023952fc221240432

                                                                                                                                                                  SHA1

                                                                                                                                                                  c17a975d623b21cb98b631c4beab42b59de0ceae

                                                                                                                                                                  SHA256

                                                                                                                                                                  efbb28369c376985c82327d7a0dcf872e9b46165b7a4a62d2cf48ce32dce8bc1

                                                                                                                                                                  SHA512

                                                                                                                                                                  fbf7ddb60a11c366cd40a85bd64c777442fea6c39a21326a41c3f1f5c1edef3da37a279726444c9e395862166954c6216b426d2b32e5a15f575395c9fc728037

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\322281714794528.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  386B

                                                                                                                                                                  MD5

                                                                                                                                                                  4f328f9964cb23a802584c5c078ba721

                                                                                                                                                                  SHA1

                                                                                                                                                                  30a34d991a386e7f32b2c234ef4731d0605b9516

                                                                                                                                                                  SHA256

                                                                                                                                                                  3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

                                                                                                                                                                  SHA512

                                                                                                                                                                  fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                                                                                                  Filesize

                                                                                                                                                                  933B

                                                                                                                                                                  MD5

                                                                                                                                                                  f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                                                                  SHA1

                                                                                                                                                                  596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                                                                  SHA256

                                                                                                                                                                  0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                                                                  SHA512

                                                                                                                                                                  efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                  MD5

                                                                                                                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                  SHA1

                                                                                                                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                  SHA256

                                                                                                                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                  SHA512

                                                                                                                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.4MB

                                                                                                                                                                  MD5

                                                                                                                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                  SHA1

                                                                                                                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                  SHA256

                                                                                                                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                  SHA512

                                                                                                                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  780B

                                                                                                                                                                  MD5

                                                                                                                                                                  383a85eab6ecda319bfddd82416fc6c2

                                                                                                                                                                  SHA1

                                                                                                                                                                  2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                                                                  SHA256

                                                                                                                                                                  079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                                                                  SHA512

                                                                                                                                                                  c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  46KB

                                                                                                                                                                  MD5

                                                                                                                                                                  95673b0f968c0f55b32204361940d184

                                                                                                                                                                  SHA1

                                                                                                                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                  SHA256

                                                                                                                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                  SHA512

                                                                                                                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  53KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                  SHA1

                                                                                                                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                  SHA256

                                                                                                                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                  SHA512

                                                                                                                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  77KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                  SHA1

                                                                                                                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                  SHA256

                                                                                                                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                  SHA512

                                                                                                                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  38KB

                                                                                                                                                                  MD5

                                                                                                                                                                  17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                  SHA1

                                                                                                                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                  SHA256

                                                                                                                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                  SHA512

                                                                                                                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  39KB

                                                                                                                                                                  MD5

                                                                                                                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                  SHA1

                                                                                                                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                  SHA256

                                                                                                                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                  SHA512

                                                                                                                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                  SHA1

                                                                                                                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                  SHA256

                                                                                                                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                  SHA512

                                                                                                                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                  SHA1

                                                                                                                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                  SHA256

                                                                                                                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                  SHA512

                                                                                                                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                  SHA1

                                                                                                                                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                  SHA256

                                                                                                                                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                  SHA512

                                                                                                                                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                  SHA1

                                                                                                                                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                  SHA256

                                                                                                                                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                  SHA512

                                                                                                                                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  37KB

                                                                                                                                                                  MD5

                                                                                                                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                  SHA1

                                                                                                                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                  SHA256

                                                                                                                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                  SHA512

                                                                                                                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  37KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                  SHA1

                                                                                                                                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                  SHA256

                                                                                                                                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                  SHA512

                                                                                                                                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                  SHA1

                                                                                                                                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                  SHA256

                                                                                                                                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                  SHA512

                                                                                                                                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  47KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                  SHA1

                                                                                                                                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                  SHA256

                                                                                                                                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                  SHA512

                                                                                                                                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                  SHA1

                                                                                                                                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                  SHA256

                                                                                                                                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                  SHA512

                                                                                                                                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  30a200f78498990095b36f574b6e8690

                                                                                                                                                                  SHA1

                                                                                                                                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                  SHA256

                                                                                                                                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                  SHA512

                                                                                                                                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  79KB

                                                                                                                                                                  MD5

                                                                                                                                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                  SHA1

                                                                                                                                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                  SHA256

                                                                                                                                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                  SHA512

                                                                                                                                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  89KB

                                                                                                                                                                  MD5

                                                                                                                                                                  6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                  SHA1

                                                                                                                                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                  SHA256

                                                                                                                                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                  SHA512

                                                                                                                                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                  SHA1

                                                                                                                                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                  SHA256

                                                                                                                                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                  SHA512

                                                                                                                                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ff70cc7c00951084175d12128ce02399

                                                                                                                                                                  SHA1

                                                                                                                                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                  SHA256

                                                                                                                                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                  SHA512

                                                                                                                                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  38KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                  SHA1

                                                                                                                                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                  SHA256

                                                                                                                                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                  SHA512

                                                                                                                                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  37KB

                                                                                                                                                                  MD5

                                                                                                                                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                  SHA1

                                                                                                                                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                  SHA256

                                                                                                                                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                  SHA512

                                                                                                                                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  50KB

                                                                                                                                                                  MD5

                                                                                                                                                                  313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                  SHA1

                                                                                                                                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                  SHA256

                                                                                                                                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                  SHA512

                                                                                                                                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  46KB

                                                                                                                                                                  MD5

                                                                                                                                                                  452615db2336d60af7e2057481e4cab5

                                                                                                                                                                  SHA1

                                                                                                                                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                  SHA256

                                                                                                                                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                  SHA512

                                                                                                                                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                                  SHA1

                                                                                                                                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                                  SHA256

                                                                                                                                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                                  SHA512

                                                                                                                                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  36KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                                  SHA1

                                                                                                                                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                                  SHA256

                                                                                                                                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                                  SHA512

                                                                                                                                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  37KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                                  SHA1

                                                                                                                                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                                  SHA256

                                                                                                                                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                                  SHA512

                                                                                                                                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  41KB

                                                                                                                                                                  MD5

                                                                                                                                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                                  SHA1

                                                                                                                                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                                  SHA256

                                                                                                                                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                                  SHA512

                                                                                                                                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  91KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8419be28a0dcec3f55823620922b00fa

                                                                                                                                                                  SHA1

                                                                                                                                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                                  SHA256

                                                                                                                                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                                  SHA512

                                                                                                                                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  864B

                                                                                                                                                                  MD5

                                                                                                                                                                  3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                                  SHA1

                                                                                                                                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                                  SHA256

                                                                                                                                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                                  SHA512

                                                                                                                                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.9MB

                                                                                                                                                                  MD5

                                                                                                                                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                  SHA1

                                                                                                                                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                  SHA256

                                                                                                                                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                  SHA512

                                                                                                                                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                  MD5

                                                                                                                                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                                  SHA1

                                                                                                                                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                                  SHA256

                                                                                                                                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                                  SHA512

                                                                                                                                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  20KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                  SHA1

                                                                                                                                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                  SHA256

                                                                                                                                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                  SHA512

                                                                                                                                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  20KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                  SHA1

                                                                                                                                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                  SHA256

                                                                                                                                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                  SHA512

                                                                                                                                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry
                                                                                                                                                                  Filesize

                                                                                                                                                                  240KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                  SHA1

                                                                                                                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                  SHA256

                                                                                                                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                  SHA512

                                                                                                                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_renlelg4.42t.ps1
                                                                                                                                                                  Filesize

                                                                                                                                                                  60B

                                                                                                                                                                  MD5

                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                  SHA1

                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                  SHA256

                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                  SHA512

                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                                                                                  Filesize

                                                                                                                                                                  18.9MB

                                                                                                                                                                  MD5

                                                                                                                                                                  f33377c1e0e1fc2a5fcc4e1fd2773359

                                                                                                                                                                  SHA1

                                                                                                                                                                  218e3c806e01947124c31ffa22ee656799a8cefb

                                                                                                                                                                  SHA256

                                                                                                                                                                  f016b47765550958b6da854482c9d043914a750b2b7011273b45657e907f5114

                                                                                                                                                                  SHA512

                                                                                                                                                                  87ebee0bb4bac0ce35b53c99852e2a2993e095a923fd25407bde0679a2034b5ec321635b3ea288e33a1e3cf6ef19423193a41852f012df8da86dc348ca5c32c2

                                                                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r.zip
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                                                                                                                  SHA1

                                                                                                                                                                  b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                                                                                                                  SHA256

                                                                                                                                                                  283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                                                                                                                  SHA512

                                                                                                                                                                  95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                                                                                                                • \??\pipe\LOCAL\crashpad_3324_NGTFFGQPNSZDBWGQ
                                                                                                                                                                  MD5

                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                  SHA1

                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                  SHA256

                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                  SHA512

                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                • memory/2356-2696-0x00000173D9680000-0x00000173D96F6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  472KB

                                                                                                                                                                • memory/2356-2695-0x00000173D95B0000-0x00000173D95F4000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  272KB

                                                                                                                                                                • memory/2356-2685-0x00000173D90F0000-0x00000173D9112000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/4380-700-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/4900-2192-0x0000000073C20000-0x0000000073C3C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  112KB

                                                                                                                                                                • memory/4900-2238-0x00000000738E0000-0x0000000073AFC000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                • memory/4900-2196-0x00000000738B0000-0x00000000738D2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/4900-2195-0x00000000738E0000-0x0000000073AFC000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                • memory/4900-2193-0x0000000073B90000-0x0000000073C12000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  520KB

                                                                                                                                                                • memory/4900-2191-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2194-0x0000000073B00000-0x0000000073B82000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  520KB

                                                                                                                                                                • memory/4900-2175-0x0000000073B00000-0x0000000073B82000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  520KB

                                                                                                                                                                • memory/4900-2215-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2223-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2234-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2197-0x0000000073830000-0x00000000738A7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  476KB

                                                                                                                                                                • memory/4900-2241-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2277-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2281-0x00000000738E0000-0x0000000073AFC000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                • memory/4900-2285-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2289-0x00000000738E0000-0x0000000073AFC000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                • memory/4900-2292-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2177-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  3.0MB

                                                                                                                                                                • memory/4900-2174-0x00000000738E0000-0x0000000073AFC000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                • memory/4900-2176-0x00000000738B0000-0x00000000738D2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/4900-2173-0x0000000073B90000-0x0000000073C12000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  520KB