Resubmissions

26-10-2023 21:19

231026-z592tsgc71 8

26-10-2023 21:13

231026-z27gjahh85 8

26-10-2023 21:05

231026-zxldhahh22 8

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-06-2024 00:09

General

  • Target

    setup.exe

  • Size

    1006KB

  • MD5

    f42a201044931eee29a309600b72d456

  • SHA1

    a38c49acdb7c3e0775f2d6dc8b8ea8bd7f32f732

  • SHA256

    55e5131f01e0b4db477326c27139ab59c61f33cceb5de503e874197d23d37ad0

  • SHA512

    53114bf6f50d276b9cf20c67b7044321e64937af327ab67b87f97f10297996a2a4189b8a9c7215b42a4d01a8bbee211680ed111a9d8f12ced136dd774217b858

  • SSDEEP

    12288:T8HjWTxA6M8erwyFeGA8HjWTxA6M8erwyFeGA8HjWTxA6M8erwyFeGA8HjWTxA6H:gK1D9Y7K1D9Y7K1D9Y7K1D9Yg

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 8 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Unexpected DNS network traffic destination 8 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      "C:\Users\Admin\AppData\Local\Temp\setup.exe" -sfxwaitall:1 "powershell" -ExecutionPolicy ByPass -command ". 'C:\Users\Admin\AppData\Local\Temp\Adobe Temp\BlockIPs.ps1'"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy ByPass -command ". 'C:\Users\Admin\AppData\Local\Temp\Adobe Temp\BlockIPs.ps1'"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall firewall delete rule "name=Adobe Unlicensed Pop-up" dir=out
          4⤵
          • Modifies Windows Firewall
          PID:4308
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall firewall add rule "name=Adobe Unlicensed Pop-up" dir=out action=block remoteip=107.22.247.231,18.207.85.246,23.22.254.206,34.193.227.236,52.202.204.11,52.5.13.197,54.144.73.197,54.227.187.23 enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2340
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c IF DEFINED InstChk ( START "" "C:\Users\Admin\AppData\Local\Temp\..\Set-up.exe" )
      2⤵
        PID:4780
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.0.1790997379\1902511214" -parentBuildID 20230214051806 -prefsHandle 1756 -prefMapHandle 1748 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60589aa3-753c-4bbf-b99e-86b15bdd9f71} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 1708 1f77fe0bf58 gpu
          3⤵
            PID:4812
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.1.1329139081\1164404009" -parentBuildID 20230214051806 -prefsHandle 2328 -prefMapHandle 2324 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b8002d5-d213-4867-b755-396f26f5ad81} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 2356 1f702d7e558 socket
            3⤵
            • Checks processor information in registry
            PID:232
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.2.618364460\781155964" -childID 1 -isForBrowser -prefsHandle 2748 -prefMapHandle 2820 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b852cb3d-16e3-4f00-89be-96032341b45f} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 3068 1f7050d9858 tab
            3⤵
              PID:3428
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.3.1682554906\1519255086" -childID 2 -isForBrowser -prefsHandle 3572 -prefMapHandle 3568 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a67a23eb-efdd-4fe9-bd57-730929a61d8e} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 3580 1f7080fc558 tab
              3⤵
                PID:3188
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.4.1687910248\175897234" -childID 3 -isForBrowser -prefsHandle 5128 -prefMapHandle 5112 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {832bb355-1523-4cf9-8394-d5ae1101a033} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 5172 1f70a292758 tab
                3⤵
                  PID:2188
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.5.1838192874\1353458664" -childID 4 -isForBrowser -prefsHandle 5316 -prefMapHandle 5324 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c729393f-25b2-4ba7-8d12-1b1d7017325b} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 5308 1f70aa92858 tab
                  3⤵
                    PID:392
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.6.1665576680\2035424445" -childID 5 -isForBrowser -prefsHandle 5500 -prefMapHandle 5504 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2198544a-70ea-44e6-a4c4-37c77a5f66ef} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 5492 1f70aa94f58 tab
                    3⤵
                      PID:2284
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2280.7.1123414887\286862869" -childID 6 -isForBrowser -prefsHandle 5944 -prefMapHandle 5940 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 1348 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {23126a62-e442-448f-812c-cd229efb05b6} 2280 "\\.\pipe\gecko-crash-server-pipe.2280" 5952 1f70bfe5558 tab
                      3⤵
                        PID:2216
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2732
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9b66eab58,0x7ff9b66eab68,0x7ff9b66eab78
                      2⤵
                        PID:3440
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:2
                        2⤵
                          PID:1716
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                          2⤵
                            PID:700
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                            2⤵
                              PID:3732
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3076 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:1
                              2⤵
                                PID:4004
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3212 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:1
                                2⤵
                                  PID:3968
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4336 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:1
                                  2⤵
                                    PID:4560
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4432 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                    2⤵
                                      PID:2220
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4560 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                      2⤵
                                        PID:4924
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                        2⤵
                                          PID:1320
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                          2⤵
                                            PID:4476
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4924 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                            2⤵
                                              PID:2340
                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                                              2⤵
                                                PID:4536
                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x250,0x254,0x258,0x22c,0x25c,0x7ff78ca2ae48,0x7ff78ca2ae58,0x7ff78ca2ae68
                                                  3⤵
                                                    PID:4472
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4488 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:1
                                                  2⤵
                                                    PID:4212
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4056 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:1
                                                    2⤵
                                                      PID:656
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3416 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                                      2⤵
                                                        PID:4300
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                                        2⤵
                                                        • NTFS ADS
                                                        PID:4844
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2816 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                                        2⤵
                                                        • NTFS ADS
                                                        PID:4340
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2660 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                                        2⤵
                                                        • NTFS ADS
                                                        PID:744
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 --field-trial-handle=1836,i,2903910544190805132,1844237744398704240,131072 /prefetch:8
                                                        2⤵
                                                          PID:1160
                                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                        1⤵
                                                          PID:3844
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:4908
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                            1⤵
                                                            • Drops startup file
                                                            • Sets desktop wallpaper using registry
                                                            PID:3492
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h .
                                                              2⤵
                                                              • Views/modifies file attributes
                                                              PID:2460
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls . /grant Everyone:F /T /C /Q
                                                              2⤵
                                                              • Modifies file permissions
                                                              PID:1472
                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4068
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 178671717546307.bat
                                                              2⤵
                                                                PID:2308
                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                  cscript.exe //nologo m.vbs
                                                                  3⤵
                                                                    PID:4976
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h +s F:\$RECYCLE
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:4632
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5064
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\TaskData\Tor\taskhsvc.exe
                                                                    TaskData\Tor\taskhsvc.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4512
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c start /b @[email protected] vs
                                                                  2⤵
                                                                    PID:1412
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3004
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                        4⤵
                                                                          PID:576
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            5⤵
                                                                              PID:4008
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:2388
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:1432
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Sets desktop wallpaper using registry
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3468
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yyfutdlltpyv641" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\tasksche.exe\"" /f
                                                                        2⤵
                                                                          PID:2224
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "yyfutdlltpyv641" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\tasksche.exe\"" /f
                                                                            3⤵
                                                                            • Adds Run key to start application
                                                                            • Modifies registry key
                                                                            PID:2280
                                                                      • C:\Windows\system32\vssvc.exe
                                                                        C:\Windows\system32\vssvc.exe
                                                                        1⤵
                                                                          PID:2488

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025

                                                                          Filesize

                                                                          3.3MB

                                                                          MD5

                                                                          efe76bf09daba2c594d2bc173d9b5cf0

                                                                          SHA1

                                                                          ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                          SHA256

                                                                          707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                          SHA512

                                                                          4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          b53e57b27b73594f3f327410a53d81b8

                                                                          SHA1

                                                                          a44cc9b2078f848e7927c175e5095d369d810851

                                                                          SHA256

                                                                          15b45ef0cf0e87e309f9264f31600d62a9328bb429842c2d87ecf8ad2bb98deb

                                                                          SHA512

                                                                          33ee496c984444d8fd1d07f8cf158d3dbb2278170873526c9f269aff99796312be03be9eaa10218ab7ff68cb7789a1070765e05bbac796b6fe794e924cefa12c

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          cb4c3368dde09f00767df933c523306f

                                                                          SHA1

                                                                          9e466823c64b39be9bca4d2f070903c8268702ee

                                                                          SHA256

                                                                          5b2a041ed4987e1f2ad8378b925025cc1293df40c8f907a95da3137d7794a4ee

                                                                          SHA512

                                                                          7e9836b981da5cc2487f6c973833501a0b3b0c8995942bd9b571c49ed3a5a068a0e8ea5690f9910d4d0ca65be36b0706eda3f243fb53b4ba26d7cf28e6c1563c

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                          Filesize

                                                                          2B

                                                                          MD5

                                                                          d751713988987e9331980363e24189ce

                                                                          SHA1

                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                          SHA256

                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                          SHA512

                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          356B

                                                                          MD5

                                                                          978283d4ffb0c1d3c9e69454c4f54f60

                                                                          SHA1

                                                                          a6751d5a545759aec4c1424954a852cff6347ef5

                                                                          SHA256

                                                                          9e0ab1ebfa2ad1ba14ca2995e764bffe392e669c401e6893abfe9b6849147111

                                                                          SHA512

                                                                          ef9691184fb12f311d08bab647de17e28ee18692bf0e9453ca6a94a1874c289b00cb64ae2f8083cf926a1f608b27b5563c7dfe493c1da4535f87b92509b3d746

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          e4aac952703bc75d773b9a5eefc4ce25

                                                                          SHA1

                                                                          c688abfb6b20a9cb7a2d3bc13d77a76c89b40d34

                                                                          SHA256

                                                                          3a98206f41b4046108e4770b4ddbb69241071f79fbe9a3cc2d575b3609b80217

                                                                          SHA512

                                                                          58aaaa278c6569c81db9d041aebf33351da01c7c750a025146b7e4597f78d5ce509e551850057ae527b22e117bc4255d38297fa7d3fe68a2f9bb029fef3af4c1

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          b32673906e8ad3c8636bca85931f5c4f

                                                                          SHA1

                                                                          bbfd3efd08ea37eba51ae4783fa7c6cd4548912d

                                                                          SHA256

                                                                          a67ce3d47b898ab08831adf0f819140b719769bceefd05557bd82da763449057

                                                                          SHA512

                                                                          4149e36284d250d50d109ae18f882373c2c39e9fa23f65b0118d09f5c5442c9f35c8a8a200c59e2349fe4346a3720c85600e1e59f0a4b65eeea6f92570933ae4

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          7d4f536d16ac19e9d000e069069283e4

                                                                          SHA1

                                                                          4a539d25aec202f698a116a53648aa4c4f93708c

                                                                          SHA256

                                                                          e1eb8af62f26aa3cf783756216fe56a93cf29c0c599f6d7727ac5bfc32d2933f

                                                                          SHA512

                                                                          f43ff60bd8d6f2d8494be255acb65e3f663b18ea9be302bac9a5270e4a9b7b28a12344f34295eba99ee0af134ec2674870df37aabe613a27b81485eed6cc63df

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          e7472a6b956d91e5f20afa6ebe8080d7

                                                                          SHA1

                                                                          f93c7a516e72eb2c1483a8a5a5e92af4d7ddb636

                                                                          SHA256

                                                                          7447ce6fd658b650d51c15cfd3a90ac17ecb4a54008f9070015cc1c629f037d2

                                                                          SHA512

                                                                          9848c6be9bf4b603429718ed8db08995b165058178e99d1c3c45d684b077dd5371751f5dd8834f3fc745830f15512f683f6a7ee287f15e4e7e0145902996d155

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          7b494c4a8fa8cffd7ea76141da974828

                                                                          SHA1

                                                                          047abfe3479b3802be8a9c825032b928c01234a4

                                                                          SHA256

                                                                          cf217f4e35ec47c4bd032d1cea5d46190743c8315e162f6a157943ae730d02c4

                                                                          SHA512

                                                                          928890f56a280f6f9cc4b2fca4b770264273b8b3a8e913c8a48c21623ab730be1899098e0429f6170a8c91e66cc41d000645de25dde0df8b6c84e6836a458488

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          41010e61abfdcbe0f14a7a042f156f6b

                                                                          SHA1

                                                                          256c7bbc06a103ec415560a25f2e319cd2f9f444

                                                                          SHA256

                                                                          71a90e8b7fa0823f86bf873b0d75d7c53fc5f4063859dd99d55dcdb85ddae469

                                                                          SHA512

                                                                          4b2e5c5e8f1a44cabe26d3655ceec715eb82e0bc3aa58b2e3eb19a23ec478fd8fb2184fb1c7cd2102a0cf6c0c1aa2455844a2be9617ffb420238d4aa01405828

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          adfb3e403dd06c90d59195eab685e0bc

                                                                          SHA1

                                                                          d766129da9bb7b74e4144651b82ab0249282edde

                                                                          SHA256

                                                                          a8c7644ce7e0f6e480d06e203add44523c3311fd13655dfad5a89433c0919e1f

                                                                          SHA512

                                                                          094b2d3300a34e8aaef195a02eee69faa69b35f9b129b113f986efd8699e5cb231430dd6f0a3ff995c545125a25993512c057a7cd36371ed22daf72aec4000b9

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                          Filesize

                                                                          16KB

                                                                          MD5

                                                                          4fdbc7116c1556d8bbd065d244db4e9a

                                                                          SHA1

                                                                          d8cccc11e6d4df45bba6354fc98183f2ae36a8bb

                                                                          SHA256

                                                                          5eabcf07d1ec65e63b40486a0b7c0f2e68d74755256b39a49e0128eb4edd4035

                                                                          SHA512

                                                                          13713253937be8e475684e3cd83b57f6bd5d2f8028f2643b487c121a8906a404be13291735f6d4cf20ae3f61e84d02ab9ff116c44f049723d248747b73eb9a69

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                          Filesize

                                                                          261KB

                                                                          MD5

                                                                          d80ab43aac6ad2765e5baedfa9d204b2

                                                                          SHA1

                                                                          b554000d0bfacd677b9fda90612c9d014413bbae

                                                                          SHA256

                                                                          c475aba688106098499df5a3a20942f4046f3ca987789c617bf3ff788c8ba01b

                                                                          SHA512

                                                                          78c1af853039e5a11b80b3a714892da72c9caf00a7bacd49041aa0718b64fb64217ce3a78a735ff77bdcb3e873b4f63922fe57a1f7b2099729205b9725ffbf19

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                          Filesize

                                                                          88KB

                                                                          MD5

                                                                          77ce3df52558e119085f0965d6d12bf4

                                                                          SHA1

                                                                          b2e04a08f2388786b8822eb578e777f3c757c162

                                                                          SHA256

                                                                          9061969a0746254931b18863358c071495f3b439b6711bc6832082414b785f2d

                                                                          SHA512

                                                                          a86eff3e788e23298ee8eddf673e565fb405bd0964addf7b6c0c61e07bcec5cf77f537c44e5061e1f1fbaf00b91dc398a525ca9393a900b9d294fd085f8b7ce9

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                          Filesize

                                                                          94KB

                                                                          MD5

                                                                          c0d6ee16065450fd0515eb9c57ee4a42

                                                                          SHA1

                                                                          45243f3e52ff029dadb3334a948e9bca6e5cd204

                                                                          SHA256

                                                                          3e5015f4c379395fa64f6f24c278f205c8d0f874aef3d2688ea89d9c9638f776

                                                                          SHA512

                                                                          2054c45e5251c5c07c83c9dd149a8fd4742de00a16812084036bdbe4faf087a2dc968928278e448d7d6923fa5f2cb60c2fec94d081340dd9d6480a2bad8b7de3

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5884bb.TMP

                                                                          Filesize

                                                                          83KB

                                                                          MD5

                                                                          2a92090ec93a6d23c8f464facab7958e

                                                                          SHA1

                                                                          7258434a7ed144c568c3d3838f1215837bde9b0d

                                                                          SHA256

                                                                          9af4615ec12abb732cb0ada5f36e718e0e3d26be36f031fa8acbb269c91599b1

                                                                          SHA512

                                                                          906cde3fc9be9e96330c605dedc5406bea6083c9d627f01e6de7720e522cbf1c0674e09fbbadc688aeeaf686fcf123494894a61dcb97fb22774c080eeaa5532e

                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\activity-stream.discovery_stream.json.tmp

                                                                          Filesize

                                                                          26KB

                                                                          MD5

                                                                          91b7966acd66359f0534ac0119389f55

                                                                          SHA1

                                                                          7fe370680c9511c2bf5fcac0fccfbdd9414d566e

                                                                          SHA256

                                                                          dd8a2d19d740598bfab5cadc1cfb0ec3c47ba901c97349c901e3b94fa8727e31

                                                                          SHA512

                                                                          fc18e2fa17be630be2dd24409ed947c998618099b319e0fe7cbb3fea092a6d1f2e69c0cc2b65ca7ac06180d1d9e2819d7718c8b638ad2b9b7288d6e409470303

                                                                        • C:\Users\Admin\AppData\Local\Temp\Adobe Temp\BlockIPs.ps1

                                                                          Filesize

                                                                          820B

                                                                          MD5

                                                                          77a8d3ca91cdb8259c205891832d40af

                                                                          SHA1

                                                                          0635077ff4a866b672756b81a0835bf03d860775

                                                                          SHA256

                                                                          4954c3748da152bf700dda3606cfe618dfa3c2e6747be47f486a89336c3c6773

                                                                          SHA512

                                                                          5b9247422f563534baca73d967a461dff3292f17278020fdf94bea3bb683e16721d57784017aae09d0859816198c38ced5c0fe5e5b7c3db0c0ddf07ae26d1fb4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\178671717546307.bat

                                                                          Filesize

                                                                          408B

                                                                          MD5

                                                                          2607a560a567c14798cce1c4e4b7e4dd

                                                                          SHA1

                                                                          04e2593be61e7e140a8b90d19ec9bc3196b46cb0

                                                                          SHA256

                                                                          3ab522d43b6eb550fce5fdbd16236fcdc0a1e25908f0c7f0554c35b819c878dd

                                                                          SHA512

                                                                          25238c7f3afccbafbfd47871a0dbbb2d833cae2c6e5d3dc6faec7efc2cfe6cafe4c35408166078d4be6a49e808a541eb435abe16b0e230cfc3876b30daef411a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]

                                                                          Filesize

                                                                          933B

                                                                          MD5

                                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                                          SHA1

                                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                          SHA256

                                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                          SHA512

                                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\@[email protected]

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          df326ac7fc3fb5305fa8c831df4c8c7a

                                                                          SHA1

                                                                          bc528fecf20fc11b508526c626b95b3f7d4b712b

                                                                          SHA256

                                                                          272ef2637d1fb00a55354f7e34866e1b22f575253b76c4ca606a4e7ea4519899

                                                                          SHA512

                                                                          60fe5041ae805f34083f2477f7066528e96dd7a98b528d7d12a2741a7846eb87a8e647404069091b17a4406b4b02ff49f1ffae2c67e9273cc46ed50969b072cd

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\TaskData\Tor\tor.exe

                                                                          Filesize

                                                                          3.0MB

                                                                          MD5

                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                          SHA1

                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                          SHA256

                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                          SHA512

                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\b.wnry

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                          SHA1

                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                          SHA256

                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                          SHA512

                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\c.wnry

                                                                          Filesize

                                                                          780B

                                                                          MD5

                                                                          93f33b83f1f263e2419006d6026e7bc1

                                                                          SHA1

                                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                          SHA256

                                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                          SHA512

                                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\m.vbs

                                                                          Filesize

                                                                          287B

                                                                          MD5

                                                                          3e077379ae088a6f529903bf635a0be0

                                                                          SHA1

                                                                          e121af36d65868909f1e7c988acb6968f3d02621

                                                                          SHA256

                                                                          3a224b516f8d65cc570533463e8705353a1830309c71597a2e06d9d9dc618bd6

                                                                          SHA512

                                                                          c2beca27f5868e1e6880979f7cd8dd56b1ffef96344de7c7ccd2775339934c4791b202df74fdc679b9fd0092415c90e129e69e688ea988fe44d0bc1e973dd5e7

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_bulgarian.wnry

                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          95673b0f968c0f55b32204361940d184

                                                                          SHA1

                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                          SHA256

                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                          SHA512

                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_chinese (simplified).wnry

                                                                          Filesize

                                                                          53KB

                                                                          MD5

                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                          SHA1

                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                          SHA256

                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                          SHA512

                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_chinese (traditional).wnry

                                                                          Filesize

                                                                          77KB

                                                                          MD5

                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                          SHA1

                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                          SHA256

                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                          SHA512

                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_croatian.wnry

                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          17194003fa70ce477326ce2f6deeb270

                                                                          SHA1

                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                          SHA256

                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                          SHA512

                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_czech.wnry

                                                                          Filesize

                                                                          39KB

                                                                          MD5

                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                          SHA1

                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                          SHA256

                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                          SHA512

                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_danish.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                          SHA1

                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                          SHA256

                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                          SHA512

                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_dutch.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                          SHA1

                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                          SHA256

                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                          SHA512

                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_english.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                          SHA1

                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                          SHA256

                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                          SHA512

                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_filipino.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                          SHA1

                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                          SHA256

                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                          SHA512

                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_finnish.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                          SHA1

                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                          SHA256

                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                          SHA512

                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_french.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                          SHA1

                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                          SHA256

                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                          SHA512

                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_german.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3d59bbb5553fe03a89f817819540f469

                                                                          SHA1

                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                          SHA256

                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                          SHA512

                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_greek.wnry

                                                                          Filesize

                                                                          47KB

                                                                          MD5

                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                          SHA1

                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                          SHA256

                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                          SHA512

                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_indonesian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                          SHA1

                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                          SHA256

                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                          SHA512

                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_italian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          30a200f78498990095b36f574b6e8690

                                                                          SHA1

                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                          SHA256

                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                          SHA512

                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_japanese.wnry

                                                                          Filesize

                                                                          79KB

                                                                          MD5

                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                          SHA1

                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                          SHA256

                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                          SHA512

                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_korean.wnry

                                                                          Filesize

                                                                          89KB

                                                                          MD5

                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                          SHA1

                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                          SHA256

                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                          SHA512

                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_latvian.wnry

                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                          SHA1

                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                          SHA256

                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                          SHA512

                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_norwegian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          ff70cc7c00951084175d12128ce02399

                                                                          SHA1

                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                          SHA256

                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                          SHA512

                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_polish.wnry

                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                          SHA1

                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                          SHA256

                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                          SHA512

                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_portuguese.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                          SHA1

                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                          SHA256

                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                          SHA512

                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_romanian.wnry

                                                                          Filesize

                                                                          50KB

                                                                          MD5

                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                          SHA1

                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                          SHA256

                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                          SHA512

                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_russian.wnry

                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          452615db2336d60af7e2057481e4cab5

                                                                          SHA1

                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                          SHA256

                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                          SHA512

                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_slovak.wnry

                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                          SHA1

                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                          SHA256

                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                          SHA512

                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_spanish.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                          SHA1

                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                          SHA256

                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                          SHA512

                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_swedish.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                          SHA1

                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                          SHA256

                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                          SHA512

                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_turkish.wnry

                                                                          Filesize

                                                                          41KB

                                                                          MD5

                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                          SHA1

                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                          SHA256

                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                          SHA512

                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\msg\m_vietnamese.wnry

                                                                          Filesize

                                                                          91KB

                                                                          MD5

                                                                          8419be28a0dcec3f55823620922b00fa

                                                                          SHA1

                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                          SHA256

                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                          SHA512

                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\r.wnry

                                                                          Filesize

                                                                          864B

                                                                          MD5

                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                          SHA1

                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                          SHA256

                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                          SHA512

                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\s.wnry

                                                                          Filesize

                                                                          2.9MB

                                                                          MD5

                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                          SHA1

                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                          SHA256

                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                          SHA512

                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\t.wnry

                                                                          Filesize

                                                                          64KB

                                                                          MD5

                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                          SHA1

                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                          SHA256

                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                          SHA512

                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\taskdl.exe

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                          SHA1

                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                          SHA256

                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                          SHA512

                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\taskse.exe

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                          SHA1

                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                          SHA256

                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                          SHA512

                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (2).zip\u.wnry

                                                                          Filesize

                                                                          240KB

                                                                          MD5

                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                          SHA1

                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                          SHA256

                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                          SHA512

                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aszpkwdb.4pq.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\AlternateServices.txt

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          4eaecee22e342dbd7f767b453d548c74

                                                                          SHA1

                                                                          4283a93a7a9c72b167242f669d0686aeccaebafd

                                                                          SHA256

                                                                          da353584af00e7a6c78d99909f2b6d7885fce1a7e638d436a3bee52ab6426bca

                                                                          SHA512

                                                                          b7e216b0f1183b176c3dc03d565b9d9380d50e9e1d60fcb81acc4ee0f0a6167067e1996ae96aef2286b3728a2161c476c27d29f685ff2cd5d3d0e3207494e1a4

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\prefs-1.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          56d053b246f0fc9cc33aa5f598c42b0f

                                                                          SHA1

                                                                          e8eda6f68c1c668584e3665fb1af53c4f74da921

                                                                          SHA256

                                                                          6010ff50924d2c92df9c404fb0339b59540389af75c2806971627a6dd389be7f

                                                                          SHA512

                                                                          7343618a9c2bd06a7240f1caec45de29560ccc5ce44ea70950c5891bebc3020e5717a7e3d96a029e93de243f1e1c87eac76b284fb9676a4fbc5f2e31d492d3d3

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\sessionCheckpoints.json.tmp

                                                                          Filesize

                                                                          259B

                                                                          MD5

                                                                          c8dc58eff0c029d381a67f5dca34a913

                                                                          SHA1

                                                                          3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                                          SHA256

                                                                          4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                                          SHA512

                                                                          b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\sessionstore-backups\recovery.jsonlz4

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          6648d4ac5230b7dcae77d4425bb8595a

                                                                          SHA1

                                                                          255790b7c27ff979d3119db306d60c92ddb52c0c

                                                                          SHA256

                                                                          25aafb17759ae9eb52dd9b786f1014324a98b5cf42367796f409fb022673d605

                                                                          SHA512

                                                                          0fa6a2b3141bcc452a904aab713ec74faca927d8b556139b0d640735119e07b8e3c558fdc456a244abb06a89c74faf5d3134375edeae0ceb6b18db79b00b9b5d

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\sessionstore-backups\recovery.jsonlz4

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          571701ecb5d7e5d12035ed4b29f9c530

                                                                          SHA1

                                                                          11a019d4978f8d91bb2b7d22d13cad9b8cdb5300

                                                                          SHA256

                                                                          082a72e3aee372ba86b8b506996abd0efdffa7ba3a020d30f7e2f614fe7f5983

                                                                          SHA512

                                                                          ab7d9e7da78a72a6d0f90ccdf12ed95deb5242196d01e1b77547a06a595e14d18145dc280576ab6d15acd7d27e03106878c83b8ce33470ba882b90249311bb54

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\i8r4t3z8.default-release\sessionstore.jsonlz4

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          ad099f2e645a3b5f01e24350908d8cef

                                                                          SHA1

                                                                          24d37aa60bb8aa08a749debca9ab8392564a94eb

                                                                          SHA256

                                                                          46f6b7706996bba5f45bf611175be99bd94ba9dd380d55d2d88a808214eaa3ed

                                                                          SHA512

                                                                          e0b7873b46eb2844f8a99ebc3358a7999e04f1d7ac3494c0a843cd9ab8bacf0306ff9ea3f95f8dace21dcfeaa124d6abf231004d359c3dbf0232dc442263ff54

                                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                          Filesize

                                                                          18.3MB

                                                                          MD5

                                                                          9845bc574ef61529bde789c99aeb3e61

                                                                          SHA1

                                                                          fdb0108c8d63bf736db93e66d952efcb1f1a56c9

                                                                          SHA256

                                                                          51da09cc13a1c7fa58f10a9d0e96530710a0058333df5302c8c5e88f4996e0a1

                                                                          SHA512

                                                                          ff8044249515f15ea9ce65b4ff2e81274656381c7e8d01c0ee8760dfc1379bb19e464cb1be884ca6bff73eff6fa1be9c96c820c2c2a5b621e682e2ca0c681c3b

                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier

                                                                          Filesize

                                                                          26B

                                                                          MD5

                                                                          fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                          SHA1

                                                                          d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                          SHA256

                                                                          eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                          SHA512

                                                                          aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                        • \??\pipe\crashpad_2732_LDSRENHVCURUMLSH

                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • memory/3492-643-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4512-1949-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4512-1931-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4512-1938-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4512-1867-0x0000000073BF0000-0x0000000073E0C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4512-1868-0x0000000073E40000-0x0000000073EC2000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4512-1870-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4512-1866-0x0000000073B60000-0x0000000073BE2000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4512-1869-0x0000000073E10000-0x0000000073E32000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/4512-1922-0x0000000073ED0000-0x0000000073EEC000-memory.dmp

                                                                          Filesize

                                                                          112KB

                                                                        • memory/4512-1921-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4512-1954-0x0000000073BF0000-0x0000000073E0C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4512-1923-0x0000000073E40000-0x0000000073EC2000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4512-1926-0x0000000073BF0000-0x0000000073E0C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4512-1925-0x0000000073B60000-0x0000000073BE2000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4512-1924-0x0000000073E10000-0x0000000073E32000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/4512-1927-0x0000000073AE0000-0x0000000073B57000-memory.dmp

                                                                          Filesize

                                                                          476KB

                                                                        • memory/5060-19-0x00007FF9A4510000-0x00007FF9A4FD2000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/5060-3-0x0000023C6AB20000-0x0000023C6AB42000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5060-13-0x00007FF9A4510000-0x00007FF9A4FD2000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/5060-2-0x00007FF9A4513000-0x00007FF9A4515000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/5060-14-0x00007FF9A4510000-0x00007FF9A4FD2000-memory.dmp

                                                                          Filesize

                                                                          10.8MB

                                                                        • memory/5060-16-0x0000023C6ADF0000-0x0000023C6AE0A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/5060-15-0x0000023C6ADC0000-0x0000023C6ADD0000-memory.dmp

                                                                          Filesize

                                                                          64KB