Resubmissions

18-05-2024 21:40

240518-1jlb1sha9w 3

18-05-2024 21:37

240518-1gre9ahd92 6

18-05-2024 21:34

240518-1eqe6shc84 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-05-2024 21:34

General

  • Target

    RANSOMWARE-WANNACRY-2.0

  • Size

    239KB

  • MD5

    08c03506d6bd0ea8aae4a22355ddaed0

  • SHA1

    a4c30796cc4999c77516b534e45c097cf0a2f7c2

  • SHA256

    9250d82221692369495d17800c08a5ec57080cb1bb9c4e723bd8095a49863427

  • SHA512

    6828996dbcf8f804f54e2e0bbbec101d41d6c30264191b35e4f4b8196994b512cbff4d45ab9151a6c44fc4ebf5e88ba32599bb591e1997121cf77c30ad1f125a

  • SSDEEP

    6144:m2QG52n9ddKM2vkm0aWyRv3f9KvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vi0Z23d:3QG52n9ddKM2vkm0aWyRv3f9KvZJT3CU

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RANSOMWARE-WANNACRY-2.0
    1⤵
    • Modifies registry class
    PID:3636
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:4636
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.0.344665181\1445986747" -parentBuildID 20221007134813 -prefsHandle 1688 -prefMapHandle 1680 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ad21594-4342-4388-a3a2-3af7482ac480} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 1764 1f7a9bdfb58 gpu
        3⤵
          PID:3100
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.1.1729140300\9479056" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {733f64fd-7487-4d64-8cb6-81e62d7175fa} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 2120 1f79ea71958 socket
          3⤵
          • Checks processor information in registry
          PID:1916
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.2.439665115\1337215822" -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 2904 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a76ffd5-2fe3-4be7-b23e-f91b479b1a1a} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 2920 1f7ad8e0f58 tab
          3⤵
            PID:3584
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.3.59187863\538184626" -childID 2 -isForBrowser -prefsHandle 3496 -prefMapHandle 3488 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6e9dd37-0acb-4cbd-b453-5969bb221616} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 3504 1f79ea69f58 tab
            3⤵
              PID:4868
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.4.818001646\2120205487" -childID 3 -isForBrowser -prefsHandle 4228 -prefMapHandle 4224 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0d71c8b-05b3-4fac-bbbc-3af95444a2eb} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 4232 1f7adcdfa58 tab
              3⤵
                PID:408
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.5.560212943\2073276439" -childID 4 -isForBrowser -prefsHandle 4912 -prefMapHandle 4792 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {874e75f1-b55d-4e82-9bdc-2a1d4191f1ba} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 4916 1f7afe76358 tab
                3⤵
                  PID:4024
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.6.1156391903\525449505" -childID 5 -isForBrowser -prefsHandle 5052 -prefMapHandle 5056 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf8f5705-f63e-4288-96a3-2ae806451e43} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 4936 1f7b0071b58 tab
                  3⤵
                    PID:1716
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.7.1130136479\1471756129" -childID 6 -isForBrowser -prefsHandle 5252 -prefMapHandle 5256 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed1bb7e0-b2c9-4d99-9b2c-2e7a8dca0bef} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 5244 1f7b0073c58 tab
                    3⤵
                      PID:4712
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2960.8.1694369692\872860137" -childID 7 -isForBrowser -prefsHandle 4388 -prefMapHandle 4328 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8f4d31c-48a8-4e99-ad6d-0659f50f450a} 2960 "\\.\pipe\gecko-crash-server-pipe.2960" 4396 1f79ea70d58 tab
                      3⤵
                        PID:5020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2876
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb64499758,0x7ffb64499768,0x7ffb64499778
                      2⤵
                        PID:2888
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=480 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:2
                        2⤵
                          PID:4460
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1792 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                          2⤵
                            PID:4136
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1852 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                            2⤵
                              PID:1432
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:1
                              2⤵
                                PID:5044
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:1
                                2⤵
                                  PID:2080
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4464 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:1
                                  2⤵
                                    PID:3664
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4424 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                    2⤵
                                      PID:2344
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4756 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                      2⤵
                                        PID:3188
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                        2⤵
                                          PID:2936
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                          2⤵
                                            PID:2240
                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                            2⤵
                                              PID:2000
                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7ab727688,0x7ff7ab727698,0x7ff7ab7276a8
                                                3⤵
                                                  PID:4704
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4932 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:1
                                                2⤵
                                                  PID:3912
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3812 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:1
                                                  2⤵
                                                    PID:3100
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                                    2⤵
                                                      PID:4208
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5852 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                                      2⤵
                                                        PID:4912
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6048 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                                        2⤵
                                                          PID:4908
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 --field-trial-handle=2176,i,6319433394252335041,16718768996084467907,131072 /prefetch:8
                                                          2⤵
                                                            PID:1260
                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                          1⤵
                                                            PID:1264
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:3928
                                                            • C:\Windows\system32\OpenWith.exe
                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                              1⤵
                                                              • Modifies registry class
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4696
                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_RANSOMWARE-WANNACRY-2.0-master.zip\RANSOMWARE-WANNACRY-2.0-master\README.md
                                                                2⤵
                                                                  PID:2360
                                                              • C:\Windows\system32\OpenWith.exe
                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                1⤵
                                                                • Modifies registry class
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3216
                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_RANSOMWARE-WANNACRY-2.0-master.zip\RANSOMWARE-WANNACRY-2.0-master\LICENSE
                                                                  2⤵
                                                                    PID:1316
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                  1⤵
                                                                  • Drops startup file
                                                                  PID:1936
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    2⤵
                                                                    • Views/modifies file attributes
                                                                    PID:1716
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    2⤵
                                                                    • Modifies file permissions
                                                                    PID:3184
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4964
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c 315441716068206.bat
                                                                    2⤵
                                                                      PID:4696
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                          PID:1476
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib +h +s F:\$RECYCLE
                                                                        2⤵
                                                                        • Views/modifies file attributes
                                                                        PID:1072

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Defense Evasion

                                                                    File and Directory Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Hide Artifacts

                                                                    1
                                                                    T1564

                                                                    Hidden Files and Directories

                                                                    1
                                                                    T1564.001

                                                                    Discovery

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      f0a2d10e6c0a185f797848e002c2120f

                                                                      SHA1

                                                                      64882191921e8b9dee47ef740bfb9301aeec7e2c

                                                                      SHA256

                                                                      28927ebb02fd7a7c46ba3bfb07cf8246fbe559ac73403e28f68bd0fbf3e27052

                                                                      SHA512

                                                                      c02648e664848893b4342fe6369ab1305a2e249ce02e0570c26c9730d9fefb60f42212bd0a8f5795cc7caac059493c86ab91c0b8fa1b838c11ae4c1acc7b3390

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      a2435bcf27f95128dd9fce1da96dd3d1

                                                                      SHA1

                                                                      9bdfc873339adad983a566e4619dea094f747c87

                                                                      SHA256

                                                                      7dacc453d6827e3acfbaff66ba36ae6e91c5e775cafc29a500f2242e80351bc9

                                                                      SHA512

                                                                      0b22296730c1499244be8b3bad33240d4b2ae14a8a53ff12d7a87d8a5dc2ed3d743a6151a6c2e147de6c52336c8a691c7107e8f97f3a867992b3b97d8e644573

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      07f32ad745f0b312aed96e5524ead805

                                                                      SHA1

                                                                      132e565a3924b3e5d98d5dcd6eeeebe16ed1fe3f

                                                                      SHA256

                                                                      3445fb21479014451ef9bb17389118ff6d61ee5fbed8778da94cc9842bd8cceb

                                                                      SHA512

                                                                      b01ad87ff0620406c62b353202be22ba6b03b7456177eda186c43881b34d0828203933452ccd5364cc3bec4c45f2f04e75304776b3672fc1dffe665300b24d7e

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      369B

                                                                      MD5

                                                                      fdb6b29f78e6d0504ec65b41db3089ae

                                                                      SHA1

                                                                      c65a1b232c8d514736635e3699fc346d6bd6ecb6

                                                                      SHA256

                                                                      b57db078e1dcf2df215710b9512569f06a5532d9ea4e1d67d811e7f1b4b2ec09

                                                                      SHA512

                                                                      8714ea6e5aad184bcd974449fd217bcd0663cdf9fd056c98d238f8dca29f4289e3ff7cde4489ec470ff311b78d0d8b175ac26ca753727b50d04fed49c1748538

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      6bf4a8052bbb15af04aee736bf2de75e

                                                                      SHA1

                                                                      0afdf5d4669db7d9da5f20862d0e08165b795e06

                                                                      SHA256

                                                                      3de47fd372aa870cd4d6566c942da1304f67d6f17b0bafd11a71c807d1190531

                                                                      SHA512

                                                                      6a8e39a997a5ffbe86f3316d951861e8fd78aa69f33742c3669989b7d7586a504ca52b639547195f563327671b57a121eea2a18a31a1616cfd3a9988c757203a

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      a645746209257246ae62634d8b890b8c

                                                                      SHA1

                                                                      4e5d13a71838b8926b8998b723569fbbc47b9b1e

                                                                      SHA256

                                                                      101e1a7848ca9bc8bde5a6b77e308df62ce5c6cb55fab9f05dc8def6ba184e08

                                                                      SHA512

                                                                      3103814c94c24e005c3f9177355a35ae3c8b442dd30465f1d09ecbd6587e3d2a496ff6f72ca3256d69caa2ca40bdf9ba8dec84615bed6d211f7797a8113bed49

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      72d9b9c88f6aa36b8faffcfcb4f64295

                                                                      SHA1

                                                                      d33db3fb928c21ba86e4943526cb3d6bff108ab7

                                                                      SHA256

                                                                      f99975b272c5da152b33dc4235b1411a81c0e838ff0308fc1bee19be229971f1

                                                                      SHA512

                                                                      66c1b0f7d502a1276c951b5b70746261ca1406c6826049fbc8ae982b90999c896c812b05a1d1b6990c84a8b32e3ea3cc2a384c2769affeecd81ef2fa93e6362e

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      500857d7cc31158d330bb0c619874d28

                                                                      SHA1

                                                                      37de697d5ce7ba160a049843fad67bafe9dc3b8a

                                                                      SHA256

                                                                      37fae7840335089d7d64385b84c0755026aa5ecdce75a26097ee9a0b9db54d74

                                                                      SHA512

                                                                      312409dcf99dfa00f9645aba9f76eedc290b92ec816bb92f045ee1ce2a61e79410595a925b2b67970937d4e4fded8ee524169d8a5be173d4bd5236058f5a66e7

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      0af3b8caec8bda0bf761166200650995

                                                                      SHA1

                                                                      158e43049f607527c5e390d43be9f689b5fa6b25

                                                                      SHA256

                                                                      488d27deefdb2d5bdc24d15dfc00e9adba3a909abba69fad6a95e6f4a3d59d0b

                                                                      SHA512

                                                                      aee2399ac40afb253d28cbeb4c5f1e63a357b869ecd30bd2b2cbfc712e9adcf4281820970a41a1a9586053a2e60085dc462c90f892ce82b11ba62f02e556ee3d

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                      Filesize

                                                                      276KB

                                                                      MD5

                                                                      a5feaa7e14143104b2a7247acf6f7964

                                                                      SHA1

                                                                      f9f21af970ac73eb7957ed8d263d046567f44888

                                                                      SHA256

                                                                      b4e332cc811d97926c6d367e6b6484b8da90cfb89542f63d841c9a88cd0f0879

                                                                      SHA512

                                                                      90182b47d4c000460cf3e864d84ff1615254b5bab259b31a58554c42aeb4fb746a2e4ee4fb4c13e929549ea25974cfe32f549e2493d3d5a5efd549686f53d290

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                      Filesize

                                                                      109KB

                                                                      MD5

                                                                      69a9f79a379077374c2e61d71256d59d

                                                                      SHA1

                                                                      7317ae1b0404e873b13468dfd8f44205a14f0807

                                                                      SHA256

                                                                      66c253801a239373145a4dd46f16b67ce6c68bd9113abcd148342dfdc7caba46

                                                                      SHA512

                                                                      afad91395b66b6cc4e53e7fc744dfa95db063cf92192bf4097beaa4214d4295a9e5b7a1461c35b36a5e15e359bbd97a463c99261b7cad5902636f3d28b5a908c

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58c57e.TMP
                                                                      Filesize

                                                                      93KB

                                                                      MD5

                                                                      09aabc2abbe7bc03e8fbcb3bcf8d54f8

                                                                      SHA1

                                                                      ff6918817e1e5fb5d07e61ec5d07e62125db2085

                                                                      SHA256

                                                                      e69063fb147a33024bfdd56958e22b51109483c4132b22c186f8e5aa82df1f0d

                                                                      SHA512

                                                                      191010713bb61e19204485371268d3434590d7adb44d19bdffa8841c519fa9c1e08b086b6962613b95b6139a3a6f689988c98d1fd43740c30a6518b48db7b155

                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                      SHA1

                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                      SHA256

                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                      SHA512

                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\315441716068206.bat
                                                                      Filesize

                                                                      400B

                                                                      MD5

                                                                      ab68d3aceaca7f8bb94cdeabdcf54419

                                                                      SHA1

                                                                      5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                                      SHA256

                                                                      3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                                      SHA512

                                                                      a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      Filesize

                                                                      933B

                                                                      MD5

                                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                                      SHA1

                                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                      SHA256

                                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                      SHA512

                                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8c4cdac68bfe2c433b0f953e0cafd3c6

                                                                      SHA1

                                                                      2145ecfba1aa429043a9ecf84da15d12dca88e5a

                                                                      SHA256

                                                                      8130230e3e8275c2e94c658ad2dddea35ed849e63d1ecb395d14004c3fb7c57c

                                                                      SHA512

                                                                      70fafb03981bf77b78e52531a95d4745d4a3f220035ae06149007ecbd4dedf6512c9584056deebde1ec60abf553cc2412069cbf25a6f11b7c6dfc8ec74c7c28a

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry
                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                      SHA1

                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                      SHA256

                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                      SHA512

                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry
                                                                      Filesize

                                                                      780B

                                                                      MD5

                                                                      93f33b83f1f263e2419006d6026e7bc1

                                                                      SHA1

                                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                      SHA256

                                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                      SHA512

                                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs
                                                                      Filesize

                                                                      279B

                                                                      MD5

                                                                      e9c14ec69b88c31071e0d1f0ae3bf2ba

                                                                      SHA1

                                                                      b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                                                      SHA256

                                                                      99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                                                      SHA512

                                                                      fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry
                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      95673b0f968c0f55b32204361940d184

                                                                      SHA1

                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                      SHA256

                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                      SHA512

                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry
                                                                      Filesize

                                                                      53KB

                                                                      MD5

                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                      SHA1

                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                      SHA256

                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                      SHA512

                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry
                                                                      Filesize

                                                                      77KB

                                                                      MD5

                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                      SHA1

                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                      SHA256

                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                      SHA512

                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry
                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      17194003fa70ce477326ce2f6deeb270

                                                                      SHA1

                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                      SHA256

                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                      SHA512

                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry
                                                                      Filesize

                                                                      39KB

                                                                      MD5

                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                      SHA1

                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                      SHA256

                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                      SHA512

                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                      SHA1

                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                      SHA256

                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                      SHA512

                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                      SHA1

                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                      SHA256

                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                      SHA512

                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                      SHA1

                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                      SHA256

                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                      SHA512

                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                      SHA1

                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                      SHA256

                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                      SHA512

                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry
                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                      SHA1

                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                      SHA256

                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                      SHA512

                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry
                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                      SHA1

                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                      SHA256

                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                      SHA512

                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      3d59bbb5553fe03a89f817819540f469

                                                                      SHA1

                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                      SHA256

                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                      SHA512

                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry
                                                                      Filesize

                                                                      47KB

                                                                      MD5

                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                      SHA1

                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                      SHA256

                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                      SHA512

                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                      SHA1

                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                      SHA256

                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                      SHA512

                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      30a200f78498990095b36f574b6e8690

                                                                      SHA1

                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                      SHA256

                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                      SHA512

                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry
                                                                      Filesize

                                                                      79KB

                                                                      MD5

                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                      SHA1

                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                      SHA256

                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                      SHA512

                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry
                                                                      Filesize

                                                                      89KB

                                                                      MD5

                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                      SHA1

                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                      SHA256

                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                      SHA512

                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry
                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                      SHA1

                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                      SHA256

                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                      SHA512

                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      ff70cc7c00951084175d12128ce02399

                                                                      SHA1

                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                      SHA256

                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                      SHA512

                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry
                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                      SHA1

                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                      SHA256

                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                      SHA512

                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry
                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                      SHA1

                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                      SHA256

                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                      SHA512

                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry
                                                                      Filesize

                                                                      50KB

                                                                      MD5

                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                      SHA1

                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                      SHA256

                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                      SHA512

                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry
                                                                      Filesize

                                                                      46KB

                                                                      MD5

                                                                      452615db2336d60af7e2057481e4cab5

                                                                      SHA1

                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                      SHA256

                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                      SHA512

                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry
                                                                      Filesize

                                                                      40KB

                                                                      MD5

                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                      SHA1

                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                      SHA256

                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                      SHA512

                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry
                                                                      Filesize

                                                                      36KB

                                                                      MD5

                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                      SHA1

                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                      SHA256

                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                      SHA512

                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry
                                                                      Filesize

                                                                      37KB

                                                                      MD5

                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                      SHA1

                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                      SHA256

                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                      SHA512

                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry
                                                                      Filesize

                                                                      41KB

                                                                      MD5

                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                      SHA1

                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                      SHA256

                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                      SHA512

                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry
                                                                      Filesize

                                                                      91KB

                                                                      MD5

                                                                      8419be28a0dcec3f55823620922b00fa

                                                                      SHA1

                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                      SHA256

                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                      SHA512

                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry
                                                                      Filesize

                                                                      864B

                                                                      MD5

                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                      SHA1

                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                      SHA256

                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                      SHA512

                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry
                                                                      Filesize

                                                                      2.9MB

                                                                      MD5

                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                      SHA1

                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                      SHA256

                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                      SHA512

                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry
                                                                      Filesize

                                                                      64KB

                                                                      MD5

                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                      SHA1

                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                      SHA256

                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                      SHA512

                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                      SHA1

                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                      SHA256

                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                      SHA512

                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                      SHA1

                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                      SHA256

                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                      SHA512

                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry
                                                                      Filesize

                                                                      240KB

                                                                      MD5

                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                      SHA1

                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                      SHA256

                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                      SHA512

                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\cert9.db
                                                                      Filesize

                                                                      224KB

                                                                      MD5

                                                                      2345745673c7bb9a4058817a57de19f7

                                                                      SHA1

                                                                      17be43ca4060c0fb6ae536f879ab6436c82b381f

                                                                      SHA256

                                                                      7dd011159c6d66403c14fe1f34fca7a038d32551fb2cb89079f83d18b229f3f4

                                                                      SHA512

                                                                      6c99aa09bdd58995682212c25204f49bed1429290cb3d81b1fcae8e8a9cd5a814434ec8d13c4f71fcec352f9bca82b742ab9f9dbf6947013b4fa2039f03cb062

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\db\data.safe.bin
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      98e75ba4b12cbc15b2ed6026968cbdbf

                                                                      SHA1

                                                                      431b55b35aae012fb8b9d8748d5bb182c98205a0

                                                                      SHA256

                                                                      f24b9ecfad013b9144572e741d1cd52fd3764c796176d0d3f3f2bc93390ed398

                                                                      SHA512

                                                                      66bd7c734b2bb312332bb6dc0210bc389d90fb5fde4c767b8644fbd17ba8218f53162a01802fa3a796fdcdd252e886fe3ed094302af1664bac55aa2bd9d52967

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\38fed990-560f-469c-9450-d0241e77174e
                                                                      Filesize

                                                                      746B

                                                                      MD5

                                                                      e8fbe4563aa03e75130d3777d2ba10ef

                                                                      SHA1

                                                                      2daf7bdb96bf2eeb533f0743d6914722d6daa33f

                                                                      SHA256

                                                                      50258fce90128332bf256e064989343717189502a8254c015e59b809970ddaa6

                                                                      SHA512

                                                                      64c4a06bf7897a14bc014454bdaa5321ee2953148c0a7ea792bdbec74e51cd6889599a046f2fda721dfe752a54493f195ee5bf36b085cbb89edecf9ff796924a

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\datareporting\glean\pending_pings\77c63670-83fe-4fff-99f4-3605b4c794c3
                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      65ec1599b7ae5679b2111ea4c602952f

                                                                      SHA1

                                                                      8de9e5d305c210921000660527674a91e7575a89

                                                                      SHA256

                                                                      26d115de973e9131f9c87e958277760576aadfcff6f98047f43d06af76015836

                                                                      SHA512

                                                                      d8cdc7355f826b1ea257a19e210bb7f2f8b98e965b2904583a790a494a667ed367eaaacd605bd249b531dbd770d415186a507d48fed529c199e7677d8bf37385

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      82346220350a707da083c40e4ad0f4f0

                                                                      SHA1

                                                                      c24810ea72abad03f205b124af8246ffef5b50f2

                                                                      SHA256

                                                                      ca0c45426d28dc59ca681547dd02cc4adf8e0d78200681a9adbf0b19cf32734b

                                                                      SHA512

                                                                      226b7a19bce09629285f791b70d3de99f391f43203b36aadd3928a2d29cf76056ddbb1d06af09c6a97d07694f248890d5dce26c66ba5d0ad2e9267321b967a7a

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs-1.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      6154c275fa893947ea6e47d930bf1e21

                                                                      SHA1

                                                                      727689bd9ed15d919fe72c8292795c75de5b55ee

                                                                      SHA256

                                                                      1c7ba23e4bbc1b592a6467b44bd740c423eab9699dc2f4b80d51c820704fcac4

                                                                      SHA512

                                                                      ce6d1f56f9a6731d38261cb95df38702154aed2deaae17cfd10f883951222efc74a477943d2d420c6b9c9cec88d9b0638d434c72b88032787136971ca6b97a02

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\prefs.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      61b51d995aeaf3138bb66b1c7a48a65c

                                                                      SHA1

                                                                      0edef6f4036e0432bca2ded65c2d43b06f89c046

                                                                      SHA256

                                                                      9f0c3ceae35ee71539d22eac1d5a076313c1d640d2c5f5c2766329d15cb4b9d1

                                                                      SHA512

                                                                      94a50867105459dfe8f64b0278a5e841e7ab5f949e99f27a8337495f1401c395c55e105c77a27c033682c0eb8201d102ace23737989fb696792f51f70a6bbf9e

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      3d4821772e18544bfb9d502ea7c66236

                                                                      SHA1

                                                                      9207612a317e2ffbae7c18e6aef5c6d55c6e300b

                                                                      SHA256

                                                                      6a0cfcdc757d40a6be31adcdba10a20c6de4c6a9fb9da556b7ad9a05c2e15887

                                                                      SHA512

                                                                      bd96b5c15470dabc0d7bcd0268a9b136da0db1b7c7627d894569f0fe439c661c0c3504253902f16c3eedc6c6da7f90cb572e774370b611897f095f1d8bbcb47b

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore-backups\recovery.jsonlz4
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9f3ee477e053e6f57034ff44f65f96dd

                                                                      SHA1

                                                                      7f270ba032db95e6d4e22dd6b2bf90b35aaf6d6f

                                                                      SHA256

                                                                      b05ee767cf7c9c8d0be277b35e47606a55a4e1647dd4019819c8b8c663da743d

                                                                      SHA512

                                                                      63698e4c7de89e7bb0ce4d6a0d08efa31769cc162554f4cbcef33186ede682258fdb9f7811aef1ca758172f6a2a25b67519d274e32584b6b70249f53dc91ed57

                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6lk2b5bo.default-release\sessionstore.jsonlz4
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      f69925f3995ee6195595161b1715015e

                                                                      SHA1

                                                                      59b35d6be7787f3065748e7af126dfc655e6f42d

                                                                      SHA256

                                                                      1039f2af4fe5248602b3b4c91f56f09f38a8adb2327283e26121375157ec01f0

                                                                      SHA512

                                                                      8926934c184a441d09cd4b664a335761a64f990cd7747468f3bd55990ab14fa35b1186996af1959f3e2636541855f845b3cf5079b825061c7582d6c7de44e9cd

                                                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master.zip.crdownload
                                                                      Filesize

                                                                      3.3MB

                                                                      MD5

                                                                      017f199a7a5f1e090e10bbd3e9c885ca

                                                                      SHA1

                                                                      4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                                                      SHA256

                                                                      761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                                                      SHA512

                                                                      76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                                                    • memory/1936-584-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                      Filesize

                                                                      64KB