Analysis

  • max time kernel
    1049s
  • max time network
    1024s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:31

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd944946f8,0x7ffd94494708,0x7ffd94494718
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1088
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
      2⤵
        PID:1048
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3640
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
        2⤵
          PID:4172
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
          2⤵
            PID:2308
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
            2⤵
              PID:4360
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
              2⤵
                PID:2888
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                2⤵
                  PID:2984
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                  2⤵
                    PID:3672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5232 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3152
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                    2⤵
                      PID:3964
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                      2⤵
                        PID:5024
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                        2⤵
                          PID:2932
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                          2⤵
                            PID:4276
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                            2⤵
                              PID:4524
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 /prefetch:8
                              2⤵
                                PID:4996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5524 /prefetch:8
                                2⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5008
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                2⤵
                                  PID:5336
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                  2⤵
                                    PID:4764
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                    2⤵
                                      PID:2428
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2828 /prefetch:8
                                      2⤵
                                        PID:5956
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2184 /prefetch:1
                                        2⤵
                                          PID:5960
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2244,511704464228600317,18278557594581047447,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6216 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5976
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:3140
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1208
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:5656
                                            • C:\Program Files\7-Zip\7zG.exe
                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\WannaCry-main\" -spe -an -ai#7zMap1673:88:7zEvent25291
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              PID:6064
                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry.EXE
                                              "C:\Users\Admin\Downloads\WannaCry-main\WannaCry.EXE"
                                              1⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              PID:6136
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                2⤵
                                                • Views/modifies file attributes
                                                PID:5308
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                2⤵
                                                • Modifies file permissions
                                                PID:3204
                                              • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3816
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 261651716557607.bat
                                                2⤵
                                                  PID:5376
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript.exe //nologo m.vbs
                                                    3⤵
                                                      PID:4336
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h +s F:\$RECYCLE
                                                    2⤵
                                                    • Views/modifies file attributes
                                                    PID:5528
                                                  • C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4504
                                                    • C:\Users\Admin\Downloads\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                      TaskData\Tor\taskhsvc.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2656
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /b @[email protected] vs
                                                    2⤵
                                                      PID:5564
                                                      • C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2756
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                          4⤵
                                                            PID:1032
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5712
                                                      • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4272
                                                      • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1068
                                                      • C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1732
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qujubqaedrxotmq341" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\tasksche.exe\"" /f
                                                        2⤵
                                                          PID:1896
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qujubqaedrxotmq341" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\tasksche.exe\"" /f
                                                            3⤵
                                                            • Adds Run key to start application
                                                            • Modifies registry key
                                                            PID:2844
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2204
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3020
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:216
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:728
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5948
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:6044
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:404
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1440
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4200
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1956
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5192
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3672
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2524
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5784
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:6132
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5844
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5088
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5100
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2024
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5200
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:968
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5616
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4044
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:6028
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1068
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:512
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2148
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5452
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5500
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3872
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2288
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4892
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4952
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3352
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2004
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4824
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5176
                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                            PID:6112
                                                          • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                            taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                            2⤵
                                                              PID:1000
                                                            • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                                PID:6100
                                                              • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                2⤵
                                                                  PID:3912
                                                                • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                    PID:3476
                                                                  • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                    2⤵
                                                                      PID:1332
                                                                    • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                        PID:5756
                                                                      • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                        2⤵
                                                                          PID:5428
                                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                            PID:780
                                                                          • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                            taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                            2⤵
                                                                              PID:5020
                                                                            • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                                PID:5364
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                  PID:4980
                                                                                • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                  taskdl.exe
                                                                                  2⤵
                                                                                    PID:3576
                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                    2⤵
                                                                                      PID:4856
                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                        PID:3400
                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                        2⤵
                                                                                          PID:1548
                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:5888
                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                              PID:3932
                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                              taskdl.exe
                                                                                              2⤵
                                                                                                PID:728
                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                                2⤵
                                                                                                  PID:4696
                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                                  taskdl.exe
                                                                                                  2⤵
                                                                                                    PID:5424
                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                                    2⤵
                                                                                                      PID:5276
                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                                      taskdl.exe
                                                                                                      2⤵
                                                                                                        PID:5308
                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                                        taskse.exe C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                                        2⤵
                                                                                                          PID:4764
                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                                          taskdl.exe
                                                                                                          2⤵
                                                                                                            PID:4464
                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                          1⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:5912
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                                                                                                          1⤵
                                                                                                            PID:4168

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                          Execution

                                                                                                          Windows Management Instrumentation

                                                                                                          1
                                                                                                          T1047

                                                                                                          Persistence

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Privilege Escalation

                                                                                                          Boot or Logon Autostart Execution

                                                                                                          1
                                                                                                          T1547

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1547.001

                                                                                                          Defense Evasion

                                                                                                          Indicator Removal

                                                                                                          1
                                                                                                          T1070

                                                                                                          File Deletion

                                                                                                          1
                                                                                                          T1070.004

                                                                                                          File and Directory Permissions Modification

                                                                                                          1
                                                                                                          T1222

                                                                                                          Modify Registry

                                                                                                          3
                                                                                                          T1112

                                                                                                          Hide Artifacts

                                                                                                          1
                                                                                                          T1564

                                                                                                          Hidden Files and Directories

                                                                                                          1
                                                                                                          T1564.001

                                                                                                          Credential Access

                                                                                                          Unsecured Credentials

                                                                                                          1
                                                                                                          T1552

                                                                                                          Credentials In Files

                                                                                                          1
                                                                                                          T1552.001

                                                                                                          Discovery

                                                                                                          System Information Discovery

                                                                                                          3
                                                                                                          T1082

                                                                                                          Query Registry

                                                                                                          2
                                                                                                          T1012

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          1
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Impact

                                                                                                          Inhibit System Recovery

                                                                                                          1
                                                                                                          T1490

                                                                                                          Defacement

                                                                                                          1
                                                                                                          T1491

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
                                                                                                            Filesize

                                                                                                            699B

                                                                                                            MD5

                                                                                                            7c757d13fec716dec7b7cafc914658c4

                                                                                                            SHA1

                                                                                                            a57224fe5df96a16ec0077e74ba5290e67fb060a

                                                                                                            SHA256

                                                                                                            64b47b025ca27b416ace6b89808d3dc476035c4caedb33d28779d535441e2836

                                                                                                            SHA512

                                                                                                            630f104adaf8ca64847bb88a8ab5e438d2af825c3bb6013f59bcb82ff43c18b650d0250ada8947bf7d422d12539de3c086c1ec38b413f62769e2ef9a18e491da

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata
                                                                                                            Filesize

                                                                                                            150B

                                                                                                            MD5

                                                                                                            1d17a6d2da043db0ed08adfe2a66e720

                                                                                                            SHA1

                                                                                                            faaee6f3582575ae88287ad0c3a4704c46e8980f

                                                                                                            SHA256

                                                                                                            8036c752940c6a5cd72fe796e8819701cea702bf716dfc7e3c284980f0b3bde8

                                                                                                            SHA512

                                                                                                            0aeb0e9a4136a241ef3eb4895dbf72a734ac2711c0a9c69316e328f7f3f9a8822253ea3afd301d62910cadf071c8f0c60c000c1c13163df439c422569ab4a2f6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\46e65415-2677-45ab-a3e4-5b8e43eb6544.dmp
                                                                                                            Filesize

                                                                                                            11.1MB

                                                                                                            MD5

                                                                                                            b7f95a3e8d2ca80a461180d918a4ff78

                                                                                                            SHA1

                                                                                                            f26f2e7927985c4b1a3a55bd72f16c6d27fdfdd0

                                                                                                            SHA256

                                                                                                            e89665b2a78f7eb1adf09f70393af3a50b9ea2d9cd1a22702c5a3f085d180306

                                                                                                            SHA512

                                                                                                            4ee9302430993acb0e72b9eab2ebf10e3ef92e96040eb0d8aa28ab312a2ecbe88ab4606f7dcd28b8b3b43ee47d4eba49a0a42260d574ca78211b8308c5a43501

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            2daa93382bba07cbc40af372d30ec576

                                                                                                            SHA1

                                                                                                            c5e709dc3e2e4df2ff841fbde3e30170e7428a94

                                                                                                            SHA256

                                                                                                            1826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30

                                                                                                            SHA512

                                                                                                            65635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                            Filesize

                                                                                                            152B

                                                                                                            MD5

                                                                                                            ecdc2754d7d2ae862272153aa9b9ca6e

                                                                                                            SHA1

                                                                                                            c19bed1c6e1c998b9fa93298639ad7961339147d

                                                                                                            SHA256

                                                                                                            a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7

                                                                                                            SHA512

                                                                                                            cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                            Filesize

                                                                                                            62KB

                                                                                                            MD5

                                                                                                            c3c0eb5e044497577bec91b5970f6d30

                                                                                                            SHA1

                                                                                                            d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                            SHA256

                                                                                                            eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                            SHA512

                                                                                                            83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                            MD5

                                                                                                            0ea3c40e1faf37122a20a202e9b52714

                                                                                                            SHA1

                                                                                                            ac0d594878e4160c112d7f70b5c680523dcee1a4

                                                                                                            SHA256

                                                                                                            ad3eac09f7aaaed3059ec039ea0477af10919a4a9be9a8865dce7fd34776c8b0

                                                                                                            SHA512

                                                                                                            e19363456375a8b1a0887af217befabf3dfa5c6944b9b4b62a04d20ce6e5649af4309b86ecfaf061ebcf243011eef123c3f75ebf2dba32d18ce28140adbca52d

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                                                            Filesize

                                                                                                            67KB

                                                                                                            MD5

                                                                                                            d2d55f8057f8b03c94a81f3839b348b9

                                                                                                            SHA1

                                                                                                            37c399584539734ff679e3c66309498c8b2dd4d9

                                                                                                            SHA256

                                                                                                            6e273f3491917d37f4dbb6c3f4d3f862cada25c20a36b245ea7c6bd860fb400c

                                                                                                            SHA512

                                                                                                            7bcdbb9e8d005a532ec12485a9c4b777ddec4aee66333757cdae3f84811099a574e719d45eb4487072d0162fa4654349dd73705a8d1913834535b1a3e2247dc6

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                                                                            Filesize

                                                                                                            63KB

                                                                                                            MD5

                                                                                                            710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                            SHA1

                                                                                                            8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                            SHA256

                                                                                                            c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                            SHA512

                                                                                                            19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                                                                            Filesize

                                                                                                            19KB

                                                                                                            MD5

                                                                                                            76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                            SHA1

                                                                                                            11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                            SHA256

                                                                                                            381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                            SHA512

                                                                                                            a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                            MD5

                                                                                                            74e33b4b54f4d1f3da06ab47c5936a13

                                                                                                            SHA1

                                                                                                            6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                                            SHA256

                                                                                                            535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                                            SHA512

                                                                                                            79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                            MD5

                                                                                                            81a63a086d1c0fb065b12ebecf8cd7f8

                                                                                                            SHA1

                                                                                                            4ae54a6f2a83df9c901b196a6c29c3436b3a3f0b

                                                                                                            SHA256

                                                                                                            706678b4abec74ac3221737a9c70bab8ea40cf26ee6a89cb321e6c1503fee0ce

                                                                                                            SHA512

                                                                                                            2d33384744684bb31c7a30b263d6d2a1fe7bdd3dbaca9867ec6955795e23e7ab5996137210c651c608c22b1d9800bc1a29ef933958fb57dcac2482e8d3922877

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            62abe74a9ca3a4e2877c22fd4a671cb0

                                                                                                            SHA1

                                                                                                            d5b2a1c8e9461ccb20663cf97e4e9bf43b83e6f3

                                                                                                            SHA256

                                                                                                            2591b9dbee7b444f266e1e67eb1a54c99626c291b38be6eb6103391e4376ea76

                                                                                                            SHA512

                                                                                                            4fb079e267909314e675bef6436000927921eae0e412f50a2e47aa374f656e7a99d16cec377ce24efb06f56fcfc3f71160480594d4855af7dd51f2af054f21dc

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            9a93f6e4af8725a27034ce9222895a7f

                                                                                                            SHA1

                                                                                                            7930aaad3f0c7392d4088389f5b105a86c9173e8

                                                                                                            SHA256

                                                                                                            9f3af2dcfbf328d1524beccbfeeeae1e1b0296b6a1baef0bdd1bc0d9ad6ee600

                                                                                                            SHA512

                                                                                                            04b4ecbf1f265d32459048c3254fb732ee17e7e38a55b26133e57782032c614ef25ad31c4c5c5b69599b49e7df9225e6e57a8cb17f75ca68d94fc30ac82d4052

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            7KB

                                                                                                            MD5

                                                                                                            6ce8de51a244fb4902f71396e3adf767

                                                                                                            SHA1

                                                                                                            b60b0e52650e73ef483b8b9d91af81a931333f12

                                                                                                            SHA256

                                                                                                            19df453c8fd20fc68db0b5d26f0bf6bfbfe467ad4d48f2dde07d4d0d01649019

                                                                                                            SHA512

                                                                                                            58615b11ab1d920c76ac1df18c4900288024c1a1c2953438f1eb3bf2154236cbe8ab4c26f4a2eef967fc9cd07e86976b156aa90969e68e2dc9bf7c9e3fa4f4eb

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            5KB

                                                                                                            MD5

                                                                                                            83470cc353adec9be10fef3f757f8e8b

                                                                                                            SHA1

                                                                                                            d3fde50826c6f3ccfc97b92898db45c0c6496ec7

                                                                                                            SHA256

                                                                                                            91cb565f8464753eece12e660f3892047b98f890940ce2dc59c5c6cac13981f8

                                                                                                            SHA512

                                                                                                            42a55b6446ff145a47bcf889c62b7765080cf328d90bd77ec986f0aca109e1f180dba115fff52ec1d9efbf61471debfbe2030f306a67a96af45931cc7fcc5d40

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            20ce51d5103bf35c1ac31e114b913dce

                                                                                                            SHA1

                                                                                                            1c5d0facbc118cbd1c5cfb9872ddcd00b046a5ba

                                                                                                            SHA256

                                                                                                            b8ba8f6b4ea85ee28832bc47705391ad0e4e4435b5b4170c9ca32b918ee84d1f

                                                                                                            SHA512

                                                                                                            7f387dfccf84aeca7afacb5e3ee9ab528743213ad3dd205f53d55ee852491509d42c13971b727407e393ef667d278dfb200282a83fc849bf8879e928ebf12391

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            e1fb905f2e52a0751b3b473cfe624f6c

                                                                                                            SHA1

                                                                                                            0f07f05767f84e4218666e07f751b7b0417d2281

                                                                                                            SHA256

                                                                                                            f19a4676b2fe55dadb1f099f63d9f8698432c63362dd8b8aeda5c49b54114eb8

                                                                                                            SHA512

                                                                                                            5ee9d71c240b66c1d50aa258495019d95f7a9ec31f58fc41b8976d4606cb75f8e00873dfbe562400b8df5df4e8183ba2fa3781bb05be1dc0ffd69a8221788850

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            766d79f5cfc0cef07decefcf70efcced

                                                                                                            SHA1

                                                                                                            0456db4c7d131909c73f14727675dbf53d45b251

                                                                                                            SHA256

                                                                                                            ddd213f98f2b92d6028d02a3431a459b652476f4e6e6e1b867b955adafa6ed95

                                                                                                            SHA512

                                                                                                            b984980bbcc70bea690483c81151ea8617a8c1eae3256977487c83fdedf5754bb67e77d9ccf03fbd1aadcc0baecc743f4398cb6d374e5a442e095e2113c4e2fb

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                            Filesize

                                                                                                            6KB

                                                                                                            MD5

                                                                                                            aac6c584a6cd18270fe1490467d35bc5

                                                                                                            SHA1

                                                                                                            e3eea88a29f66eae25fa9396057a1b2af9040c1b

                                                                                                            SHA256

                                                                                                            aea52c93a7652731e36680fcbf24ab6d94bb53b3e8b2e365b727305eea76becc

                                                                                                            SHA512

                                                                                                            35fe13af79584240b6682b5fb6d071657f50ec95854a34b07545532935e754e6d54afdb30cf0a265024b1b46a3b5afe7f38c461d7ca21f6c045f67d2c2a5c005

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            f0ae8cf5ae860e70891c9c4664622cb4

                                                                                                            SHA1

                                                                                                            784c67a47159bb906d2170c35fd2f8487c4a5e2f

                                                                                                            SHA256

                                                                                                            9e04e60597f185580541678de54923865e9b98cb79489d463062db8380c3dbbd

                                                                                                            SHA512

                                                                                                            acaadeb212d8d8a2c48740c53cbf4c1ee0033f2f5b14fe8cb54a44789daa7c29c81afa8688239e699a7532cb7b7f2f3e88f8d4082338083c018ecaf991013d0c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581b72.TMP
                                                                                                            Filesize

                                                                                                            538B

                                                                                                            MD5

                                                                                                            0d0796bd12d99bc4e38882f62489b123

                                                                                                            SHA1

                                                                                                            7685482b2ec26487e147999bb287d850e4cc8df6

                                                                                                            SHA256

                                                                                                            603f1fac11bed5f9df12e02d976adb071c64df55732ad46757d4941ade42ee81

                                                                                                            SHA512

                                                                                                            d07177ae2f3109bdd9ca16c8d531b6093d57eba58288d58b0f746dc5c418f0076181ded232618dd52323287f84bd797f8fe98bc522092b89e156bf288c35741c

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                            Filesize

                                                                                                            16B

                                                                                                            MD5

                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                            SHA1

                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                            SHA256

                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                            SHA512

                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                            Filesize

                                                                                                            12KB

                                                                                                            MD5

                                                                                                            931880a7c3d870c8e86177a430a68cf8

                                                                                                            SHA1

                                                                                                            d8c85e238032068a60ee37bf0f243efb0cbce831

                                                                                                            SHA256

                                                                                                            2e01bba039393db315c7e08b2d1c2dd5a454abd48ed4a2696769a842d2b6a7a5

                                                                                                            SHA512

                                                                                                            677cc9207a1ae585893e9eda97f098252dd07e6c531358048f917b1b1b3ef1706a0cd9632b2bde3c097796190241d4e714993084ddabfec8bd0d692b3b29f8e7

                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                            Filesize

                                                                                                            11KB

                                                                                                            MD5

                                                                                                            45b222adf892a928baf309d0ae0647c9

                                                                                                            SHA1

                                                                                                            5c66e6b1cb79752901eb925e89d6c93378cc5413

                                                                                                            SHA256

                                                                                                            f249efca37efdb4f2367a17b9d818e1099d5a8eefa0fe45e9e8de5ad8a285610

                                                                                                            SHA512

                                                                                                            a52fc715f2d0c1f2ad4f6250fe2ee3859cc9cfa9a945e685aedd381ce8e536c4b7d3a5787eca4bfbea2e37febbc194d0678fda39684a3b3ea919acf0974a9f01

                                                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                                                            Filesize

                                                                                                            5.2MB

                                                                                                            MD5

                                                                                                            5e411bebd833510101a46b87c198dbc1

                                                                                                            SHA1

                                                                                                            9c79bc6605cefdeac021976bf6da8f91b45369f8

                                                                                                            SHA256

                                                                                                            57988948cda38cfcc2e56d55562d3204f4878f092039032109e6d8c31dc40ac1

                                                                                                            SHA512

                                                                                                            39a4986a5c833479b4bae75b6d8345f3e0f2bcf40c897043a920fb6be568cf89d964dcd23ef7aa36947c03ae0d96ab5cdfb63656b80bbcf2d1bbad8640e81999

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main.zip
                                                                                                            Filesize

                                                                                                            3.3MB

                                                                                                            MD5

                                                                                                            3c7861d067e5409eae5c08fd28a5bea2

                                                                                                            SHA1

                                                                                                            44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                                            SHA256

                                                                                                            07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                                            SHA512

                                                                                                            c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\.github\FUNDING.yml
                                                                                                            Filesize

                                                                                                            879B

                                                                                                            MD5

                                                                                                            148a8212d916df277b94ff7293ebaf93

                                                                                                            SHA1

                                                                                                            6017fb2ca1094abbab2e4b7493906334a98afdf2

                                                                                                            SHA256

                                                                                                            a718485e8f9d87fe04684f8e8e295e4e2f1c686691d467adfc10f83a0d277dc0

                                                                                                            SHA512

                                                                                                            4e4ebf456ef5d41c72cab28082b89134ff4393bfd439fd4f22607b08ae4b06588a2832f1d2bfb69404903ebd05c5f2ac1171a2e66c9f697d777c941b6d243400

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\@[email protected]
                                                                                                            Filesize

                                                                                                            933B

                                                                                                            MD5

                                                                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                            SHA1

                                                                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                            SHA256

                                                                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                            SHA512

                                                                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\LICENSE
                                                                                                            Filesize

                                                                                                            34KB

                                                                                                            MD5

                                                                                                            1ebbd3e34237af26da5dc08a4e440464

                                                                                                            SHA1

                                                                                                            31a3d460bb3c7d98845187c716a30db81c44b615

                                                                                                            SHA256

                                                                                                            3972dc9744f6499f0f9b2dbf76696f2ae7ad8af9b23dde66d6af86c9dfb36986

                                                                                                            SHA512

                                                                                                            d361e5e8201481c6346ee6a886592c51265112be550d5224f1a7a6e116255c2f1ab8788df579d9b8372ed7bfd19bac4b6e70e00b472642966ab5b319b99a2686

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\README.md
                                                                                                            Filesize

                                                                                                            678B

                                                                                                            MD5

                                                                                                            d5cf8ac826abe3f1161ef2266d121b89

                                                                                                            SHA1

                                                                                                            79a81c5e801e16625a42c5b58e6e74d532d30a4b

                                                                                                            SHA256

                                                                                                            30f48639e02b2891005bd9520dcfdd70edd2da7de690ce7f38a054c91e5f4bc4

                                                                                                            SHA512

                                                                                                            7027bdbcb666cbfe556ddea300d433e0542b75fe673496c4353cc61d12a141b2c413e4c291ed58eef29da19955f494314f9631017840d05445b44b1c7ba4bf0e

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\TaskData\Tor\tor.exe
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                            MD5

                                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                            SHA1

                                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                            SHA256

                                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                            SHA512

                                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry.EXE
                                                                                                            Filesize

                                                                                                            3.4MB

                                                                                                            MD5

                                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                                            SHA1

                                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                            SHA256

                                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                            SHA512

                                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\b.wnry
                                                                                                            Filesize

                                                                                                            1.4MB

                                                                                                            MD5

                                                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                                                            SHA1

                                                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                            SHA256

                                                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                            SHA512

                                                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\c.wnry
                                                                                                            Filesize

                                                                                                            780B

                                                                                                            MD5

                                                                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                                                                            SHA1

                                                                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                            SHA256

                                                                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                            SHA512

                                                                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_bulgarian.wnry
                                                                                                            Filesize

                                                                                                            46KB

                                                                                                            MD5

                                                                                                            95673b0f968c0f55b32204361940d184

                                                                                                            SHA1

                                                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                            SHA256

                                                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                            SHA512

                                                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_chinese (simplified).wnry
                                                                                                            Filesize

                                                                                                            53KB

                                                                                                            MD5

                                                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                                                            SHA1

                                                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                            SHA256

                                                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                            SHA512

                                                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_chinese (traditional).wnry
                                                                                                            Filesize

                                                                                                            77KB

                                                                                                            MD5

                                                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                                                            SHA1

                                                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                            SHA256

                                                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                            SHA512

                                                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_croatian.wnry
                                                                                                            Filesize

                                                                                                            38KB

                                                                                                            MD5

                                                                                                            17194003fa70ce477326ce2f6deeb270

                                                                                                            SHA1

                                                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                                                            SHA256

                                                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                            SHA512

                                                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_czech.wnry
                                                                                                            Filesize

                                                                                                            39KB

                                                                                                            MD5

                                                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                                                            SHA1

                                                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                            SHA256

                                                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                            SHA512

                                                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_danish.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                            SHA1

                                                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                            SHA256

                                                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                            SHA512

                                                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_dutch.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                                                            SHA1

                                                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                            SHA256

                                                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                            SHA512

                                                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_english.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                            SHA1

                                                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                            SHA256

                                                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                            SHA512

                                                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_filipino.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                            SHA1

                                                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                            SHA256

                                                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                            SHA512

                                                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_finnish.wnry
                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                                                            SHA1

                                                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                            SHA256

                                                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                            SHA512

                                                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_french.wnry
                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                                                            SHA1

                                                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                            SHA256

                                                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                            SHA512

                                                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_german.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            3d59bbb5553fe03a89f817819540f469

                                                                                                            SHA1

                                                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                            SHA256

                                                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                            SHA512

                                                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_greek.wnry
                                                                                                            Filesize

                                                                                                            47KB

                                                                                                            MD5

                                                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                                                            SHA1

                                                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                            SHA256

                                                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                            SHA512

                                                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_indonesian.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                                                            SHA1

                                                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                            SHA256

                                                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                            SHA512

                                                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_italian.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            30a200f78498990095b36f574b6e8690

                                                                                                            SHA1

                                                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                            SHA256

                                                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                            SHA512

                                                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_japanese.wnry
                                                                                                            Filesize

                                                                                                            79KB

                                                                                                            MD5

                                                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                            SHA1

                                                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                            SHA256

                                                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                            SHA512

                                                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_korean.wnry
                                                                                                            Filesize

                                                                                                            89KB

                                                                                                            MD5

                                                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                                                            SHA1

                                                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                            SHA256

                                                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                            SHA512

                                                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_latvian.wnry
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                            MD5

                                                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                            SHA1

                                                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                            SHA256

                                                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                            SHA512

                                                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_norwegian.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            ff70cc7c00951084175d12128ce02399

                                                                                                            SHA1

                                                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                            SHA256

                                                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                            SHA512

                                                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_polish.wnry
                                                                                                            Filesize

                                                                                                            38KB

                                                                                                            MD5

                                                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                            SHA1

                                                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                            SHA256

                                                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                            SHA512

                                                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_portuguese.wnry
                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                            SHA1

                                                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                            SHA256

                                                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                            SHA512

                                                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_romanian.wnry
                                                                                                            Filesize

                                                                                                            50KB

                                                                                                            MD5

                                                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                                                            SHA1

                                                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                            SHA256

                                                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                            SHA512

                                                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_russian.wnry
                                                                                                            Filesize

                                                                                                            46KB

                                                                                                            MD5

                                                                                                            452615db2336d60af7e2057481e4cab5

                                                                                                            SHA1

                                                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                            SHA256

                                                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                            SHA512

                                                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_slovak.wnry
                                                                                                            Filesize

                                                                                                            40KB

                                                                                                            MD5

                                                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                            SHA1

                                                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                            SHA256

                                                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                            SHA512

                                                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_spanish.wnry
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                                                            SHA1

                                                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                            SHA256

                                                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                            SHA512

                                                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_swedish.wnry
                                                                                                            Filesize

                                                                                                            37KB

                                                                                                            MD5

                                                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                            SHA1

                                                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                            SHA256

                                                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                            SHA512

                                                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_turkish.wnry
                                                                                                            Filesize

                                                                                                            41KB

                                                                                                            MD5

                                                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                                                            SHA1

                                                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                            SHA256

                                                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                            SHA512

                                                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\msg\m_vietnamese.wnry
                                                                                                            Filesize

                                                                                                            91KB

                                                                                                            MD5

                                                                                                            8419be28a0dcec3f55823620922b00fa

                                                                                                            SHA1

                                                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                            SHA256

                                                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                            SHA512

                                                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\r.wnry
                                                                                                            Filesize

                                                                                                            864B

                                                                                                            MD5

                                                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                                                            SHA1

                                                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                            SHA256

                                                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                            SHA512

                                                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\s.wnry
                                                                                                            Filesize

                                                                                                            2.9MB

                                                                                                            MD5

                                                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                            SHA1

                                                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                            SHA256

                                                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                            SHA512

                                                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\t.wnry
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                            MD5

                                                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                            SHA1

                                                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                            SHA256

                                                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                            SHA512

                                                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\taskdl.exe
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                            MD5

                                                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                                                            SHA1

                                                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                            SHA256

                                                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                            SHA512

                                                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\taskse.exe
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                            MD5

                                                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                                                            SHA1

                                                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                                                            SHA256

                                                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                            SHA512

                                                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\u.wnry
                                                                                                            Filesize

                                                                                                            240KB

                                                                                                            MD5

                                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                                            SHA1

                                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                            SHA256

                                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                            SHA512

                                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                          • \??\pipe\LOCAL\crashpad_2100_KUQQKHOVXUAIKFHO
                                                                                                            MD5

                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                            SHA1

                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                            SHA256

                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                            SHA512

                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                          • memory/2656-2232-0x00000000738F0000-0x0000000073972000-memory.dmp
                                                                                                            Filesize

                                                                                                            520KB

                                                                                                          • memory/2656-2257-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2235-0x00000000735F0000-0x0000000073612000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/2656-2236-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2239-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2245-0x0000000073570000-0x00000000735E7000-memory.dmp
                                                                                                            Filesize

                                                                                                            476KB

                                                                                                          • memory/2656-2244-0x00000000735F0000-0x0000000073612000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/2656-2243-0x0000000073620000-0x000000007383C000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/2656-2242-0x0000000073840000-0x00000000738C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            520KB

                                                                                                          • memory/2656-2241-0x00000000738D0000-0x00000000738EC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2656-2240-0x00000000738F0000-0x0000000073972000-memory.dmp
                                                                                                            Filesize

                                                                                                            520KB

                                                                                                          • memory/2656-2234-0x0000000073840000-0x00000000738C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            520KB

                                                                                                          • memory/2656-2261-0x0000000073620000-0x000000007383C000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/2656-2233-0x0000000073620000-0x000000007383C000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/2656-2278-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2282-0x0000000073620000-0x000000007383C000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/2656-2286-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2290-0x0000000073620000-0x000000007383C000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.1MB

                                                                                                          • memory/2656-2330-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2339-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2347-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/2656-2354-0x0000000000FD0000-0x00000000012CE000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.0MB

                                                                                                          • memory/6136-772-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB