Analysis

  • max time kernel
    264s
  • max time network
    266s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:53

General

  • Target

    sharlotan54_2023-06-15-01-37-14_1686775034399.mp4

  • Size

    473KB

  • MD5

    25c252bc27cf7bc7997211bb9535b121

  • SHA1

    d479ae3764bc55011710e1dacdcf835c3319ea04

  • SHA256

    143e0902549cc52134118e70d9d890ac9279cab6c6239cbe85468ea37ff47956

  • SHA512

    38980abb9f6236aab581bef062ac1a207501a7b12ed089ce2f24ee9c57e3d25bad1586e5302abdd5b9ccd65bccc4a1686646ac6d71a1e94ab080e5cc7361bece

  • SSDEEP

    6144:dMWnHytWrDW2MfyJSluVKd8o+sUVTGiaO1KJivGpK/q5PpMfuvT938:dgOMfOVE+xVT5aJJieLRauy

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\sharlotan54_2023-06-15-01-37-14_1686775034399.mp4"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "C:\Users\Admin\AppData\Local\Temp\sharlotan54_2023-06-15-01-37-14_1686775034399.mp4"
      2⤵
        PID:4872
      • C:\Windows\SysWOW64\unregmp2.exe
        "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\unregmp2.exe
          "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:4268
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5048
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7fff200dab58,0x7fff200dab68,0x7fff200dab78
        2⤵
          PID:2948
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:2
          2⤵
            PID:988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
            2⤵
              PID:4456
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
              2⤵
                PID:2608
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:1
                2⤵
                  PID:4828
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2896 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:1
                  2⤵
                    PID:1912
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4300 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:1
                    2⤵
                      PID:3668
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4132 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                      2⤵
                        PID:468
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4128 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                        2⤵
                          PID:2700
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4600 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:1
                          2⤵
                            PID:4304
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4608 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                            2⤵
                              PID:3392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4248 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                              2⤵
                                PID:3164
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4552 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                                2⤵
                                  PID:2620
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4984 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:1
                                  2⤵
                                    PID:468
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1640 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                                    2⤵
                                      PID:1144
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3156 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:8
                                      2⤵
                                        PID:4268
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3424 --field-trial-handle=1620,i,1018167053299250764,4398763999662251934,131072 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4580
                                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                      1⤵
                                        PID:5064
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:4552
                                        • C:\Windows\system32\OpenWith.exe
                                          C:\Windows\system32\OpenWith.exe -Embedding
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                          1⤵
                                          • Enumerates system info in registry
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:3768
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff0fd746f8,0x7fff0fd74708,0x7fff0fd74718
                                            2⤵
                                              PID:3136
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,16967501471372074591,11881328909151639220,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                              2⤵
                                                PID:5064
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,16967501471372074591,11881328909151639220,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3592
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,16967501471372074591,11881328909151639220,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                                                2⤵
                                                  PID:2668
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16967501471372074591,11881328909151639220,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                  2⤵
                                                    PID:2036
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,16967501471372074591,11881328909151639220,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                                                    2⤵
                                                      PID:2268
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1508
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:3684
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                        1⤵
                                                        • Drops startup file
                                                        • Sets desktop wallpaper using registry
                                                        PID:2312
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h .
                                                          2⤵
                                                          • Views/modifies file attributes
                                                          PID:5008
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls . /grant Everyone:F /T /C /Q
                                                          2⤵
                                                          • Modifies file permissions
                                                          PID:4476
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2592
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c 93361718132113.bat
                                                          2⤵
                                                            PID:2320
                                                            • C:\Windows\SysWOW64\cscript.exe
                                                              cscript.exe //nologo m.vbs
                                                              3⤵
                                                                PID:1008
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h +s F:\$RECYCLE
                                                              2⤵
                                                              • Views/modifies file attributes
                                                              PID:2060
                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:456
                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                TaskData\Tor\taskhsvc.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4656
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c start /b @[email protected] vs
                                                              2⤵
                                                                PID:4772
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2032
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                    4⤵
                                                                      PID:2368
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        wmic shadowcopy delete
                                                                        5⤵
                                                                          PID:4852
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 404
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:4296
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 436
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:956
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:452
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:752
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Sets desktop wallpaper using registry
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3116
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gerihnenzxytec119" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                    2⤵
                                                                      PID:4052
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "gerihnenzxytec119" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                        3⤵
                                                                        • Adds Run key to start application
                                                                        • Modifies registry key
                                                                        PID:1284
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1632
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:668
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4052
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:752
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1976
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1936
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4560
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:3000
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 2032 -ip 2032
                                                                    1⤵
                                                                      PID:2632
                                                                    • C:\Windows\system32\vssvc.exe
                                                                      C:\Windows\system32\vssvc.exe
                                                                      1⤵
                                                                        PID:3772
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2032 -ip 2032
                                                                        1⤵
                                                                          PID:3220

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\3d31546c-592d-47d7-8c62-90a17ddb310b.tmp

                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          e8441970e088d5afbe1bc40069f56143

                                                                          SHA1

                                                                          c8a62d26639fd8b24ff5386f7fec7fc8abf05b4a

                                                                          SHA256

                                                                          fcac2d60ba43e773619920c32ef5a0ed46b0ee4a28a0e0e850285cf934b9356d

                                                                          SHA512

                                                                          1f13adc48eb41a47cc8a359397c16eab91abcc634f5d656ada866244268b5ac203a95c732a0f2df47c922e34f670628d3686f53c0a4591000d2931bf4d3f3d3f

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                          Filesize

                                                                          327KB

                                                                          MD5

                                                                          ed37d3be1cdc32093b02babb559204b4

                                                                          SHA1

                                                                          a195b1f28fd1d09500c995064552a207a348e676

                                                                          SHA256

                                                                          29739d0f0b0d89d620c9b41f6ed783a61bc8060e0a0cd4bd2cc5c870b23ca3d1

                                                                          SHA512

                                                                          67d51ab56b032dc32c967fbc4f0a65ce3a210dbaf4c5704a990a75240803a94f2826cf72ae9658ca31fafbc24ba6f04761e8580cdbea917a7d4d5a8711104519

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          68999eb786cbddbf5159921a32d866c8

                                                                          SHA1

                                                                          43055f68d381f0c3cba7a4dd60f89ec0308d6961

                                                                          SHA256

                                                                          94b385f61bf944d1cc28374b46acc8cb20276104de03f00c95d66d83b5a65c7d

                                                                          SHA512

                                                                          c1e4c7d8423471ea0827477c47ecc1e5907dbd063328d2d741f77a69a629187d54ae2247d8d35c035d4552e6ec84c8d052efee177a96b38040ee461d0515b3fe

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          1ef4fee98d960a54ecd313c2cd021457

                                                                          SHA1

                                                                          632224d4374538441c7fa892957f1bb371d1da06

                                                                          SHA256

                                                                          91e6f495fbf5c469fa764622fb5a541a2298d61417d48f6bce9ba41a17beb073

                                                                          SHA512

                                                                          2bff03c6990046b129e2e20ab653ca57587c59366762a34b1965aefb22271ecc0606ee2a276ef7aaca7b879265d198226119f23ed993c6d210996021230516b2

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          5d0719c767f7d237641f46cc7d761990

                                                                          SHA1

                                                                          6a1970feddc643b6ebaeb76042c95e9980488ebb

                                                                          SHA256

                                                                          9c3ac7c4305c12a706daa71ee5f8439cb2bc050f230e9f2527885c49134fc3ef

                                                                          SHA512

                                                                          ce38f8beecc755507e92f4f789540c0ca08a22d1bc1095734534a84866ea5eef3f3b7682fa974ada5ab1831f3d1166f07bf87784825be7eaad0f39dbc08dc9f0

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          8d1cb7d9b7284895a2e6ebb9033de5c5

                                                                          SHA1

                                                                          48909389a4d14bd79ddf81890e4efb0ac8cc085e

                                                                          SHA256

                                                                          eba8e5be20673a853ac997c5f816aa27046dd351b19c999227505f2226daac8e

                                                                          SHA512

                                                                          3d2bf1b16fc771c0dfbf86c6ec4595fd0218eb4e311058a03df2e797b373b08e58c348453ad327ca3b51f9dcd5801c9fd651ea51b3a5aa8b0eb29bc425af4c58

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                          Filesize

                                                                          2B

                                                                          MD5

                                                                          d751713988987e9331980363e24189ce

                                                                          SHA1

                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                          SHA256

                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                          SHA512

                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          8437471ec53193a462abfeb4b81482c4

                                                                          SHA1

                                                                          99eb5551e0906813405ee87abce9b38f938900fb

                                                                          SHA256

                                                                          2420644080f027cbb6a5182b05b630178db3cc87483fd1125478c5703e29a39a

                                                                          SHA512

                                                                          2e29d10f324d4060591f4737d159d554dea4e8583a3ec189a3845088c931173dded10b2c37976cc26c2a55715d748d38bebf27a3c790e405913e6ffbbd83688e

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          34d2e85aad3c99606d093082c7a1ff4d

                                                                          SHA1

                                                                          06e6f7b56557d54a2e0ea2960735b8bd5110d591

                                                                          SHA256

                                                                          4fd9992b129a3fd3d18cadec9c7f3ae48173ffb28370561207fcd7bd86f65504

                                                                          SHA512

                                                                          1bdb4c2cc5b524cbd5922779ee827327ed3bea6ecaa797350b953049fb25afe34875decb52c699a6fb803917d708bed711a02e221192daa71fb41908e503f083

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          356B

                                                                          MD5

                                                                          c8bec409743f7b7bc67ef220109c541c

                                                                          SHA1

                                                                          e8a9675cc4d5bd9a835f9d4c3949890226366760

                                                                          SHA256

                                                                          7c53d59d1da19d09077499ff51ca48e6d54d77e14f2bb2dad06ac861722fecdd

                                                                          SHA512

                                                                          40317b6b58e2b520ec8c8be7d629b84e17d10db0b815828d9ec8660e8a3de80dcf0e82a40ffe3e28230995adb0d0a2df4d3c2dcfa826237705d49b112c28a757

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          691B

                                                                          MD5

                                                                          79fcb6b2bb284b041e53ada644246221

                                                                          SHA1

                                                                          ce528a0d6e1d58e40047b336085bfdf73ee39031

                                                                          SHA256

                                                                          ff0036a74d444e8c24dc6b9f0c4bc796fd24bb53f20500c4e7d2d9765a4b7c12

                                                                          SHA512

                                                                          082e57bb38ad4b66fe086057e6ec23346e7b98fb05ed66b9d28f1a3e68a02f9c656027b01e02bd87f120338abcea3537d3fb878f8fd9d0bbbec587d85a41b799

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          197adb2ad8ac504f982fdfeb539a7c8e

                                                                          SHA1

                                                                          af9634bbe8ca7d76c01bbe56464b92a291150349

                                                                          SHA256

                                                                          ff48a47623b5981dadd35789d3c70278b6efb0d70431cf24e9ab11ad39c32b26

                                                                          SHA512

                                                                          d6ccf2dda41e2c77e25a1345b889d1f78aeaa3d2f2531488f55c7e3a0d55e8d638b2949e8ce7b2ddefaa5dc3eae28f8d3c7deecc8becf02a88c1f64ff35d4f61

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          83b6c1abc31da9a1585548f07ac0d886

                                                                          SHA1

                                                                          b531466be973f5c66adfcf537df2a4b5eaea2a2c

                                                                          SHA256

                                                                          fca989415ee1e0658cb6ca44bd65cb34014b46687618feea85d2539f6e092e18

                                                                          SHA512

                                                                          6e2f88c011a540274f302c75eaf1b0240b9e9e636c9a4b3be1fe25f0ee80902d6c32fbbbf3f5eb948b1ba38417baa48bcde2b5f746c80ddaf96163a4fbdb538b

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          b1cdeacff2abb0fb9b529ce82d338ece

                                                                          SHA1

                                                                          f30dcb70a30e4dbb70b1d0809c0b92efacc846bd

                                                                          SHA256

                                                                          e3d0000d50b9dd7a6898415cabdc23a1354f0ad71132eade3b6a18d35b911398

                                                                          SHA512

                                                                          28015cc723a17063b400fef4d2734d3493eefae1aaa346b36c2894df5b20c1d38934213a90c8c401a671fc1b42cb2c9e988b8f090478e5ba96f6b995feb1994c

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          075ba855f909867ee165c484822c8a70

                                                                          SHA1

                                                                          4e7d49b63b3fcb4a24f321a11caec28ab418a7bc

                                                                          SHA256

                                                                          6aa2349b98093e76f158f42addaf30b1cfa608d902b37658875b342df8a33fc6

                                                                          SHA512

                                                                          70847f6215405298b35c483142959577220284c7f4ac5ce58f9cae08dd001c66e7fb613a743f5a22b7c50cb93deed385f20e5d14c2ba9c4e728831741bd41a66

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          1f38658706e3ed93379f7cd7bd3d858f

                                                                          SHA1

                                                                          f788401f1e2014f86338dac77be492986fa65478

                                                                          SHA256

                                                                          e7ddae0e31ffc701c81a9bab184c26242306221c5793e130d6852956bd0a5078

                                                                          SHA512

                                                                          35deed7d0ed134f533e76e90fb98cbfbbf343d1dbc6a235b75fc19a30777f23257cd6f63bf4cda40a11607c5d0cd45200b422666677336f3ffe032712ad3f485

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          d76edee94450152f047369cc78ca2b57

                                                                          SHA1

                                                                          c60914c9866b6990f552eba411ad1e12c21856c0

                                                                          SHA256

                                                                          f84b15ce03a29f2ee38c4831ed79051660abf905b770fa7f5af0228d11e57e7a

                                                                          SHA512

                                                                          c5850ace158f3f6c325fe1b6b4216403d7b263dae67f871ebcad47d4058137bc9c82cde8e88ac3ef1d575939ff04926f9c181d933988f36bfb7dabb8a673f857

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                          Filesize

                                                                          16KB

                                                                          MD5

                                                                          acba075185a8adcfaff2b65f3a3f6bf7

                                                                          SHA1

                                                                          9c3b7e4cfff170277fec8980ee53a6ef378099e8

                                                                          SHA256

                                                                          5fe1fa188b1d48a8907c462faeb54426b9feb8f5967255e5951dc73c6e65c608

                                                                          SHA512

                                                                          59fa3d77329cc157b0f43a624ea89e85ba903548b3c5c294969bc349b0e70967631532a39b84d36cf29cce7c4d15ce8a534917f6ab1d3f3b3c3ef607af4e0a77

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                          Filesize

                                                                          98KB

                                                                          MD5

                                                                          cf23fa82951fb5e7f5e06f93c64ff522

                                                                          SHA1

                                                                          91db576166d940eeaaa5ba518a51f279e0876a46

                                                                          SHA256

                                                                          76a768e24dfcabb2e7e0f40d0f44c3fa50eeca7a4e166fb0ac4302c5d4e100c5

                                                                          SHA512

                                                                          67bf9bab0beb57a74ba92920aa413a1df77a5613940b2e3b38641ae8036347a17233186f5571327e8363943ce5e52cff91d1533c08352357532c0de44081d164

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe581e8f.TMP

                                                                          Filesize

                                                                          88KB

                                                                          MD5

                                                                          2cdcadcf114bcf9725af6f5d09f8ae81

                                                                          SHA1

                                                                          f40792855ecd4593d6e9240fcff7b39de4b50426

                                                                          SHA256

                                                                          b5883c6001bebbdd18f7a86dcbc92d9d6951abe78271e1c5f6311504d0c247c8

                                                                          SHA512

                                                                          158955f9d17ec3958df135cedd9867f2b9f2c6b14ea1b03039c7e828af860806a9bd9a6fc1e5543f6bce579f39143d7fcd51ff6cb9aa8d987118a24696fe7bc5

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\3c82d30a-32fe-479f-961a-572a2a8b8d87.tmp

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          b78f228eab8025e976424913d6fb0485

                                                                          SHA1

                                                                          ac258552fbbbff14db51325ca3e6c2940d62070d

                                                                          SHA256

                                                                          c5bb73eea34ceaaf5c088b4f8dcca2964034ca15c8306047d9692b437f5c4b26

                                                                          SHA512

                                                                          e9824d4f8d9af7bc9d50a03ed5c862b0b5d68f9282f0ccfcaa333468ffb161001725f38974ee7f96292dbc4588e5d96b0315025100ebf8f01645ddd5457c8007

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          b2a1398f937474c51a48b347387ee36a

                                                                          SHA1

                                                                          922a8567f09e68a04233e84e5919043034635949

                                                                          SHA256

                                                                          2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                                                                          SHA512

                                                                          4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          1ac52e2503cc26baee4322f02f5b8d9c

                                                                          SHA1

                                                                          38e0cee911f5f2a24888a64780ffdf6fa72207c8

                                                                          SHA256

                                                                          f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                                                                          SHA512

                                                                          7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          5KB

                                                                          MD5

                                                                          0bb2fe143ee2eaf52b4d97d7dbd33258

                                                                          SHA1

                                                                          25445a440e4b66cbb8a11a71f12c0974e73ac0a0

                                                                          SHA256

                                                                          39b5da77f6dbab530488e67a2f1dff265bafef8e6b5ec4e85e83cce5496d060d

                                                                          SHA512

                                                                          5117e2eed4d69c34080399f8d550469fcd90688d823282256e207f65d3414f331a4c7781793a00722ee21ba024a6e97d8f0f0ba8b70ca5900de86a3e091e328b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          dfb99ef6c84fd4b62c3399c9989cbe4f

                                                                          SHA1

                                                                          111109a4c84cf922671a5b8e2dedde1aa162f81c

                                                                          SHA256

                                                                          a09d98e761841f5545ae15d530394b8b48ce370e5b6ddbd2846af5f8c7e34cfe

                                                                          SHA512

                                                                          a543f0f53f84bd3e5e0ef66a65ca4406d9a9d59c238ecd857aad03726ddcc2dc139d81d0ca420e3a43a0cf115ba992339290318efe62135c5069596fec57d1c9

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                                                          Filesize

                                                                          44KB

                                                                          MD5

                                                                          a80cc080c2aebce9a346a6ad1ce8f6b9

                                                                          SHA1

                                                                          4731402ca29fc622cc4299390085e7f3279572c7

                                                                          SHA256

                                                                          4588e0621e97b15e74f5dd3f7bc129cf79d5fa37be697ebdb8af6c8c892aa3a1

                                                                          SHA512

                                                                          ff97067208c9a4315fc98677bc4c52ed3301d9cb692fb671ba71b4eadee0d74cbd7bd3e420f0253659c07e3771a570276ee2e7920e7ad96485cb5585c07f1131

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                          SHA1

                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                          SHA256

                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                          SHA512

                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\edge_shutdown_ms.txt

                                                                          Filesize

                                                                          4B

                                                                          MD5

                                                                          3a410c29d74dd6fb68803ba346eb47b1

                                                                          SHA1

                                                                          9f492380c4240a3b11af3ec43092d93a096aee86

                                                                          SHA256

                                                                          7556b21a00f8fd0d9b1d286faf425280b546926d3ea1fe429a178d0367df9c13

                                                                          SHA512

                                                                          7347b47524deebfcf41196f882d7f657dee4ae97fef75daa6f4ce4fe9d1c1a4948fbab48d8542ee8ce25b66663d8497295481923af3de0598ba96fc7cec7ddad

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                          Filesize

                                                                          64KB

                                                                          MD5

                                                                          987a07b978cfe12e4ce45e513ef86619

                                                                          SHA1

                                                                          22eec9a9b2e83ad33bedc59e3205f86590b7d40c

                                                                          SHA256

                                                                          f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8

                                                                          SHA512

                                                                          39b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          7050d5ae8acfbe560fa11073fef8185d

                                                                          SHA1

                                                                          5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                          SHA256

                                                                          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                          SHA512

                                                                          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\93361718132113.bat

                                                                          Filesize

                                                                          400B

                                                                          MD5

                                                                          ab68d3aceaca7f8bb94cdeabdcf54419

                                                                          SHA1

                                                                          5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                                          SHA256

                                                                          3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                                          SHA512

                                                                          a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                          Filesize

                                                                          933B

                                                                          MD5

                                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                                          SHA1

                                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                          SHA256

                                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                          SHA512

                                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          70cddf98fc719b4a289ca5e59ac7fd0c

                                                                          SHA1

                                                                          311382f6ded28c78cf2e68a43162143b7d2291cf

                                                                          SHA256

                                                                          49ce87ae332672998441c787af4896a03675ef0eedb8e425d8b15f5d9fe97099

                                                                          SHA512

                                                                          e8afab7dba080943a1f9509f5c18e2cdd41f28c224f232223ed19403825591463ef94d6d6e44ff10a8e7e009f8079051f3606a78f6d4396d87d1a083a01afbf0

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                                          Filesize

                                                                          3.0MB

                                                                          MD5

                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                          SHA1

                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                          SHA256

                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                          SHA512

                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                          SHA1

                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                          SHA256

                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                          SHA512

                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                                          Filesize

                                                                          780B

                                                                          MD5

                                                                          93f33b83f1f263e2419006d6026e7bc1

                                                                          SHA1

                                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                          SHA256

                                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                          SHA512

                                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                                                          Filesize

                                                                          279B

                                                                          MD5

                                                                          e9c14ec69b88c31071e0d1f0ae3bf2ba

                                                                          SHA1

                                                                          b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                                                          SHA256

                                                                          99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                                                          SHA512

                                                                          fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          95673b0f968c0f55b32204361940d184

                                                                          SHA1

                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                          SHA256

                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                          SHA512

                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                                          Filesize

                                                                          53KB

                                                                          MD5

                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                          SHA1

                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                          SHA256

                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                          SHA512

                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                                          Filesize

                                                                          77KB

                                                                          MD5

                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                          SHA1

                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                          SHA256

                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                          SHA512

                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          17194003fa70ce477326ce2f6deeb270

                                                                          SHA1

                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                          SHA256

                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                          SHA512

                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                                          Filesize

                                                                          39KB

                                                                          MD5

                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                          SHA1

                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                          SHA256

                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                          SHA512

                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                          SHA1

                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                          SHA256

                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                          SHA512

                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                          SHA1

                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                          SHA256

                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                          SHA512

                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                          SHA1

                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                          SHA256

                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                          SHA512

                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                          SHA1

                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                          SHA256

                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                          SHA512

                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                          SHA1

                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                          SHA256

                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                          SHA512

                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                          SHA1

                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                          SHA256

                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                          SHA512

                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3d59bbb5553fe03a89f817819540f469

                                                                          SHA1

                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                          SHA256

                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                          SHA512

                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                                          Filesize

                                                                          47KB

                                                                          MD5

                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                          SHA1

                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                          SHA256

                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                          SHA512

                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                          SHA1

                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                          SHA256

                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                          SHA512

                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          30a200f78498990095b36f574b6e8690

                                                                          SHA1

                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                          SHA256

                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                          SHA512

                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                                          Filesize

                                                                          79KB

                                                                          MD5

                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                          SHA1

                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                          SHA256

                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                          SHA512

                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                                          Filesize

                                                                          89KB

                                                                          MD5

                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                          SHA1

                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                          SHA256

                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                          SHA512

                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                          SHA1

                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                          SHA256

                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                          SHA512

                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          ff70cc7c00951084175d12128ce02399

                                                                          SHA1

                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                          SHA256

                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                          SHA512

                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                          SHA1

                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                          SHA256

                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                          SHA512

                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                          SHA1

                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                          SHA256

                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                          SHA512

                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                                          Filesize

                                                                          50KB

                                                                          MD5

                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                          SHA1

                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                          SHA256

                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                          SHA512

                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          452615db2336d60af7e2057481e4cab5

                                                                          SHA1

                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                          SHA256

                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                          SHA512

                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                          SHA1

                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                          SHA256

                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                          SHA512

                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                          SHA1

                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                          SHA256

                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                          SHA512

                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                          SHA1

                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                          SHA256

                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                          SHA512

                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                                          Filesize

                                                                          41KB

                                                                          MD5

                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                          SHA1

                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                          SHA256

                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                          SHA512

                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                                          Filesize

                                                                          91KB

                                                                          MD5

                                                                          8419be28a0dcec3f55823620922b00fa

                                                                          SHA1

                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                          SHA256

                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                          SHA512

                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                                          Filesize

                                                                          864B

                                                                          MD5

                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                          SHA1

                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                          SHA256

                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                          SHA512

                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                                          Filesize

                                                                          2.9MB

                                                                          MD5

                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                          SHA1

                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                          SHA256

                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                          SHA512

                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                                          Filesize

                                                                          64KB

                                                                          MD5

                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                          SHA1

                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                          SHA256

                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                          SHA512

                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                          SHA1

                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                          SHA256

                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                          SHA512

                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                          SHA1

                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                          SHA256

                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                          SHA512

                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                                                          Filesize

                                                                          240KB

                                                                          MD5

                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                          SHA1

                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                          SHA256

                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                          SHA512

                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                        • C:\Users\Admin\AppData\Local\Temp\wmsetup.log

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          9ca843a2f92068617a093e45a9fdc4ba

                                                                          SHA1

                                                                          4043f96f0482f6704131118f50e43a958878c120

                                                                          SHA256

                                                                          7638e8c374d20d1907f7c560e20d0c17b26fa81dcadd517bb877ca5db232a862

                                                                          SHA512

                                                                          12840226356185a079144c9aff7ea2b4f86a777bbaaf9dc2f244ab55b10f3d7ca3e3f09305779b9fbdd845ff39cfafeba8c801a0546fdc152c17c5eea8f51a09

                                                                        • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master.zip

                                                                          Filesize

                                                                          3.3MB

                                                                          MD5

                                                                          017f199a7a5f1e090e10bbd3e9c885ca

                                                                          SHA1

                                                                          4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                                                          SHA256

                                                                          761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                                                          SHA512

                                                                          76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                                                        • \??\pipe\crashpad_5048_HPUOOSBRJXEXDBOC

                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • memory/2312-527-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/4656-2027-0x0000000073930000-0x0000000073B4C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4656-2014-0x0000000073BF0000-0x0000000073C72000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4656-2004-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2019-0x0000000073870000-0x0000000073892000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/4656-2018-0x00000000738A0000-0x0000000073922000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4656-2017-0x0000000073930000-0x0000000073B4C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4656-2016-0x0000000073B50000-0x0000000073BC7000-memory.dmp

                                                                          Filesize

                                                                          476KB

                                                                        • memory/4656-2015-0x0000000073BD0000-0x0000000073BEC000-memory.dmp

                                                                          Filesize

                                                                          112KB

                                                                        • memory/4656-2001-0x0000000073930000-0x0000000073B4C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4656-2023-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2137-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2002-0x00000000738A0000-0x0000000073922000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4656-2013-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2048-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2056-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2060-0x0000000073930000-0x0000000073B4C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4656-2000-0x0000000073BF0000-0x0000000073C72000-memory.dmp

                                                                          Filesize

                                                                          520KB

                                                                        • memory/4656-2113-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2122-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2126-0x0000000073930000-0x0000000073B4C000-memory.dmp

                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4656-2130-0x0000000000100000-0x00000000003FE000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4656-2003-0x0000000073870000-0x0000000073892000-memory.dmp

                                                                          Filesize

                                                                          136KB