Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 06:54

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffbf15a46f8,0x7ffbf15a4708,0x7ffbf15a4718
      2⤵
        PID:2448
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
        2⤵
          PID:2392
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
          2⤵
            PID:4348
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:4268
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:760
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                2⤵
                  PID:2464
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1328
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                  2⤵
                    PID:4204
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                    2⤵
                      PID:2008
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                      2⤵
                        PID:4732
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                        2⤵
                          PID:4860
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5116 /prefetch:8
                          2⤵
                            PID:1116
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                            2⤵
                              PID:3628
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3452
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,2377976304391913174,13020088667799197858,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4856 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4836
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4944
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:952
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:1236
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                  1⤵
                                  • Drops startup file
                                  • Sets desktop wallpaper using registry
                                  PID:1200
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • Views/modifies file attributes
                                    PID:2656
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    PID:3092
                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    PID:64
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 261541718434588.bat
                                    2⤵
                                      PID:3336
                                      • C:\Windows\SysWOW64\cscript.exe
                                        cscript.exe //nologo m.vbs
                                        3⤵
                                          PID:3276
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib +h +s F:\$RECYCLE
                                        2⤵
                                        • Views/modifies file attributes
                                        PID:3156
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4552
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                          TaskData\Tor\taskhsvc.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4864
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c start /b @[email protected] vs
                                        2⤵
                                          PID:3080
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2736
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                              4⤵
                                                PID:2472
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4208
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4360
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4696
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Sets desktop wallpaper using registry
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4188
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bnknevsudzgbvn286" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                            2⤵
                                              PID:1216
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bnknevsudzgbvn286" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                3⤵
                                                • Adds Run key to start application
                                                • Modifies registry key
                                                PID:1224
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3180
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:896
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3036
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                            "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                            1⤵
                                              PID:3048
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                2⤵
                                                • Views/modifies file attributes
                                                PID:1440
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                2⤵
                                                • Modifies file permissions
                                                PID:5076

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              dabfafd78687947a9de64dd5b776d25f

                                              SHA1

                                              16084c74980dbad713f9d332091985808b436dea

                                              SHA256

                                              c7658f407cbe799282ef202e78319e489ed4e48e23f6d056b505bc0d73e34201

                                              SHA512

                                              dae1de5245cd9b72117c430250aa2029eb8df1b85dc414ac50152d8eba4d100bcf0320ac18446f865dc96949f8b06a5b9e7a0c84f9c1b0eada318e80f99f9d2b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              c39b3aa574c0c938c80eb263bb450311

                                              SHA1

                                              f4d11275b63f4f906be7a55ec6ca050c62c18c88

                                              SHA256

                                              66f8d413a30451055d4b6fa40e007197a4bb93a66a28ca4112967ec417ffab6c

                                              SHA512

                                              eeca2e21cd4d66835beb9812e26344c8695584253af397b06f378536ca797c3906a670ed239631729c96ebb93acfb16327cf58d517e83fb8923881c5fdb6d232

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9077d9bc-e2e8-4ead-9973-041b18ff1d38.tmp

                                              Filesize

                                              7KB

                                              MD5

                                              fc99d839a1b1bc9d743a05b423caeca8

                                              SHA1

                                              6c017102d56f976ae78511ad6fb7d0cd5e9af71c

                                              SHA256

                                              272b8dce31d057950cfb05e0f139f87e8dc7a7aa6583c7686b88df70e981f37a

                                              SHA512

                                              85d3017bc238bd7a9f26c64ade5ca748714530cf39ff14baff1c0649b341e2d97e51c4177632f32eaac250a5869e83e9d58e95e89248406bb5bba1c4ca7d0ec4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                              Filesize

                                              2KB

                                              MD5

                                              42684efdfcde79233a30abc9eae7d01d

                                              SHA1

                                              277d17da472bfb3d35e4c5143e49640ccf5942bb

                                              SHA256

                                              f3fc5a2cabe332afa5244324f3aa91c360e7d549a99530dc2fb886fa47cacd78

                                              SHA512

                                              69c3c5bb7717aecb339d7df40202b7d8e7b906519dfa43539a404ecf145c7e8ed7b76c02575d3a75733a854f075726ae8d629018662d82f9bc347c867a216085

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                              Filesize

                                              579B

                                              MD5

                                              a7d1701142cca705f833d70023ef4e1e

                                              SHA1

                                              1b76853132abfcddb4fefac42bf9df5d013c9815

                                              SHA256

                                              6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                              SHA512

                                              806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              03272cffe45832c4b95a646e2f900c54

                                              SHA1

                                              dd480c6277a8636b724146334e00a83bc177611c

                                              SHA256

                                              4819eacf8f95ba2effadc20366f20ee4af4187466a8a7368ec199c9c0c8c2c26

                                              SHA512

                                              ad28c0fe9b7e7a00efdb49a5b0769b7f6fd9d18de46d8aaf796828bbb0ac68801d5c542c064d3ef77a499ba5fcae9446281b1fdb4f4eea13c6b758768a9b2f26

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              6KB

                                              MD5

                                              3fc4256593794c69d52dcd9215864a8c

                                              SHA1

                                              c24ca1645b4c695561d32078ed84b46707a51418

                                              SHA256

                                              aab19a0bf780076559b7684f46d6c444aa3cb838cd747d4912da867174000c55

                                              SHA512

                                              d7f38f1b619f35f665d8f1d33f4d3cf11c92165efbad0bfe57d5d85195ac273c86737d202861e7693f6f1bec39c0256ec7f7e68276b6972ae669c047f3b5820d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              1KB

                                              MD5

                                              0b6e2249fd81631efd72d124e4456eb3

                                              SHA1

                                              949d8b27f221462b3bd40f6fc37a280b6a65e905

                                              SHA256

                                              8db26c1ce1966896bdfc5e3bb07fb6e1d485099cfdb4f13f289147ccbd235053

                                              SHA512

                                              a46eced4a5262fe425e9e7bf720106eb72419d00f9e3d3523ef88d2cfb7c2631e4a4f4f5ca362635b4c067749dbd6ac65b7150b2e09bb934a93d146306fd4a2b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              874B

                                              MD5

                                              3788b6f88d6cda0e26804cbf8d453bd6

                                              SHA1

                                              8be78fcc584b35f67869108358eed5aa4c210d45

                                              SHA256

                                              2b7b420d9e774124b884f3b731158e0b0e3263e78e7050a6499d387ca2f0b494

                                              SHA512

                                              e61db9f98207d5da34bdf2bd4e444deddc52a76d0a5abc08b093e085799e68659397ae5721084010fba194020479fc7c89cc496ad8c9583fd631723d4bbfa285

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                              Filesize

                                              874B

                                              MD5

                                              e8da6c2f01cc2b8bdb90efbf7bc178d1

                                              SHA1

                                              1275b79ad553a84e42fcae8d2eb07228cf44d0a0

                                              SHA256

                                              a70fa47f8d097a53379ed5ef913c1411c4751b6027d19b12fb9f3598f51a5666

                                              SHA512

                                              36c4b0c8c4fdf3551e99ae96f397bff277f45bc45af182d288da9c6054ddbbf930d43ba3a848964cfffee46c39bd7c699a9927b8275b42ee9ea36f375ea7a6b2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe579c8e.TMP

                                              Filesize

                                              874B

                                              MD5

                                              a0f049671e8c059cf7c78aa14c41bb9e

                                              SHA1

                                              9536810f561728fdcfa720b5b6fd19b9c705471e

                                              SHA256

                                              482c2b328aeb7bef788adf54485882fa6f293644188a44c3d6e1e9a05ddf1d25

                                              SHA512

                                              3913d8f14fb730dbfd99a98a325f5eb7c78e6661a9ccd1426e74026dcd26682d5acdb947492544c151276e3ae174fbbb04cb28c2f200e3c37648f5d6bcb718bd

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              11KB

                                              MD5

                                              939db39ecbebc48e3539b65c75180d12

                                              SHA1

                                              18a449c92272e99a10122f4d852ef62a88c98219

                                              SHA256

                                              eb9ce9047ca6d12d3318677b9252534c90976a3a5956fb315ae8d7a620f2fa49

                                              SHA512

                                              526b84cb6168dbbb1bb4978eee951704e5fbbd537201d3bd9472d5366048832c6ce68b7a6efe9891834d0ad80c785088d4b1d64b45f0866a05bf098924aa2f3a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                              Filesize

                                              12KB

                                              MD5

                                              c66d581d2660d31e39b0cea9642bdef0

                                              SHA1

                                              65c07e02e453e6368663bbe2b30d41aedcd881a4

                                              SHA256

                                              acb3107ef5c4686eea094778bed3be28b9a144ee3c2ee987226a2db9b6353ef7

                                              SHA512

                                              8ba17a47182475284caddd287d5ea83fcfbfcd94a7693b551b8028ba1618673c0c1a3d8e8ace27a642c1fc10baa78580c85ac309a997f0e8ac4461198ca30499

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\00000000.res

                                              Filesize

                                              136B

                                              MD5

                                              adebaf4bd93e549d32096a62afee152c

                                              SHA1

                                              6b1be12ddc97e7b3c3aa1d00b1cbcf3a23b9abdb

                                              SHA256

                                              df6cf9997c31cf506643cb529d988bb5a213595392d8da758a90f332485e2e28

                                              SHA512

                                              70e129804aa65622590054197c1b830ced456d80b5080159c0bada1c06b62a4c448176d47b830a8e27d1326bc649a61928307714ad6027a9dd5a0011bac4e28f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\261541718434588.bat

                                              Filesize

                                              400B

                                              MD5

                                              ab68d3aceaca7f8bb94cdeabdcf54419

                                              SHA1

                                              5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                              SHA256

                                              3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                              SHA512

                                              a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                              Filesize

                                              933B

                                              MD5

                                              7e6b6da7c61fcb66f3f30166871def5b

                                              SHA1

                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                              SHA256

                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                              SHA512

                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                              Filesize

                                              1KB

                                              MD5

                                              51f8c3f312c34224b1e1494c8ddc2cfe

                                              SHA1

                                              c4635935b20974126c24f053da70e775265cd5f3

                                              SHA256

                                              4410be7989b8f490a11bf17cb51ef72f7c2a16e9841f2682a41bbd662d699d09

                                              SHA512

                                              16b2d7e928d6c3b73e131585e26ef2a40886147907f8beabeec216c6864249a0fe7f485dce470c54d36e09d3aeb31215d250eb6b2b0aff293e4b664da1170987

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\LIBEAY32.dll

                                              Filesize

                                              3.0MB

                                              MD5

                                              6ed47014c3bb259874d673fb3eaedc85

                                              SHA1

                                              c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                              SHA256

                                              58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                              SHA512

                                              3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\SSLEAY32.dll

                                              Filesize

                                              694KB

                                              MD5

                                              a12c2040f6fddd34e7acb42f18dd6bdc

                                              SHA1

                                              d7db49f1a9870a4f52e1f31812938fdea89e9444

                                              SHA256

                                              bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                              SHA512

                                              fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll

                                              Filesize

                                              702KB

                                              MD5

                                              90f50a285efa5dd9c7fddce786bdef25

                                              SHA1

                                              54213da21542e11d656bb65db724105afe8be688

                                              SHA256

                                              77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                              SHA512

                                              746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll

                                              Filesize

                                              90KB

                                              MD5

                                              78581e243e2b41b17452da8d0b5b2a48

                                              SHA1

                                              eaefb59c31cf07e60a98af48c5348759586a61bb

                                              SHA256

                                              f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                              SHA512

                                              332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                              Filesize

                                              3.0MB

                                              MD5

                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                              SHA1

                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                              SHA256

                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                              SHA512

                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                              Filesize

                                              1.4MB

                                              MD5

                                              c17170262312f3be7027bc2ca825bf0c

                                              SHA1

                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                              SHA256

                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                              SHA512

                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                              Filesize

                                              780B

                                              MD5

                                              93f33b83f1f263e2419006d6026e7bc1

                                              SHA1

                                              1a4b36c56430a56af2e0ecabd754bf00067ce488

                                              SHA256

                                              ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                              SHA512

                                              45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                              Filesize

                                              279B

                                              MD5

                                              e9c14ec69b88c31071e0d1f0ae3bf2ba

                                              SHA1

                                              b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                              SHA256

                                              99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                              SHA512

                                              fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                              Filesize

                                              46KB

                                              MD5

                                              95673b0f968c0f55b32204361940d184

                                              SHA1

                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                              SHA256

                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                              SHA512

                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                              Filesize

                                              53KB

                                              MD5

                                              0252d45ca21c8e43c9742285c48e91ad

                                              SHA1

                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                              SHA256

                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                              SHA512

                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                              Filesize

                                              77KB

                                              MD5

                                              2efc3690d67cd073a9406a25005f7cea

                                              SHA1

                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                              SHA256

                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                              SHA512

                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                              Filesize

                                              38KB

                                              MD5

                                              17194003fa70ce477326ce2f6deeb270

                                              SHA1

                                              e325988f68d327743926ea317abb9882f347fa73

                                              SHA256

                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                              SHA512

                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                              Filesize

                                              39KB

                                              MD5

                                              537efeecdfa94cc421e58fd82a58ba9e

                                              SHA1

                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                              SHA256

                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                              SHA512

                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              2c5a3b81d5c4715b7bea01033367fcb5

                                              SHA1

                                              b548b45da8463e17199daafd34c23591f94e82cd

                                              SHA256

                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                              SHA512

                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              7a8d499407c6a647c03c4471a67eaad7

                                              SHA1

                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                              SHA256

                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                              SHA512

                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                              SHA1

                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                              SHA256

                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                              SHA512

                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              08b9e69b57e4c9b966664f8e1c27ab09

                                              SHA1

                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                              SHA256

                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                              SHA512

                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              35c2f97eea8819b1caebd23fee732d8f

                                              SHA1

                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                              SHA256

                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                              SHA512

                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              4e57113a6bf6b88fdd32782a4a381274

                                              SHA1

                                              0fccbc91f0f94453d91670c6794f71348711061d

                                              SHA256

                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                              SHA512

                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              3d59bbb5553fe03a89f817819540f469

                                              SHA1

                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                              SHA256

                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                              SHA512

                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                              Filesize

                                              47KB

                                              MD5

                                              fb4e8718fea95bb7479727fde80cb424

                                              SHA1

                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                              SHA256

                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                              SHA512

                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              3788f91c694dfc48e12417ce93356b0f

                                              SHA1

                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                              SHA256

                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                              SHA512

                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              30a200f78498990095b36f574b6e8690

                                              SHA1

                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                              SHA256

                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                              SHA512

                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                              Filesize

                                              79KB

                                              MD5

                                              b77e1221f7ecd0b5d696cb66cda1609e

                                              SHA1

                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                              SHA256

                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                              SHA512

                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                              Filesize

                                              89KB

                                              MD5

                                              6735cb43fe44832b061eeb3f5956b099

                                              SHA1

                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                              SHA256

                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                              SHA512

                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                              Filesize

                                              40KB

                                              MD5

                                              c33afb4ecc04ee1bcc6975bea49abe40

                                              SHA1

                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                              SHA256

                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                              SHA512

                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              ff70cc7c00951084175d12128ce02399

                                              SHA1

                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                              SHA256

                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                              SHA512

                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                              Filesize

                                              38KB

                                              MD5

                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                              SHA1

                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                              SHA256

                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                              SHA512

                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                              SHA1

                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                              SHA256

                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                              SHA512

                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                              Filesize

                                              50KB

                                              MD5

                                              313e0ececd24f4fa1504118a11bc7986

                                              SHA1

                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                              SHA256

                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                              SHA512

                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                              Filesize

                                              46KB

                                              MD5

                                              452615db2336d60af7e2057481e4cab5

                                              SHA1

                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                              SHA256

                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                              SHA512

                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                              Filesize

                                              40KB

                                              MD5

                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                              SHA1

                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                              SHA256

                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                              SHA512

                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                              Filesize

                                              36KB

                                              MD5

                                              8d61648d34cba8ae9d1e2a219019add1

                                              SHA1

                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                              SHA256

                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                              SHA512

                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                              Filesize

                                              37KB

                                              MD5

                                              c7a19984eb9f37198652eaf2fd1ee25c

                                              SHA1

                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                              SHA256

                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                              SHA512

                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                              Filesize

                                              41KB

                                              MD5

                                              531ba6b1a5460fc9446946f91cc8c94b

                                              SHA1

                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                              SHA256

                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                              SHA512

                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                              Filesize

                                              91KB

                                              MD5

                                              8419be28a0dcec3f55823620922b00fa

                                              SHA1

                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                              SHA256

                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                              SHA512

                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                              Filesize

                                              864B

                                              MD5

                                              3e0020fc529b1c2a061016dd2469ba96

                                              SHA1

                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                              SHA256

                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                              SHA512

                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                              Filesize

                                              2.9MB

                                              MD5

                                              ad4c9de7c8c40813f200ba1c2fa33083

                                              SHA1

                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                              SHA256

                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                              SHA512

                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                              Filesize

                                              64KB

                                              MD5

                                              5dcaac857e695a65f5c3ef1441a73a8f

                                              SHA1

                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                              SHA256

                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                              SHA512

                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                              Filesize

                                              20KB

                                              MD5

                                              4fef5e34143e646dbf9907c4374276f5

                                              SHA1

                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                              SHA256

                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                              SHA512

                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                              Filesize

                                              20KB

                                              MD5

                                              8495400f199ac77853c53b5a3f278f3e

                                              SHA1

                                              be5d6279874da315e3080b06083757aad9b32c23

                                              SHA256

                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                              SHA512

                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                              Filesize

                                              240KB

                                              MD5

                                              7bf2b57f2a205768755c07f238fb32cc

                                              SHA1

                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                              SHA256

                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                              SHA512

                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                              Filesize

                                              17.8MB

                                              MD5

                                              5fa2e5f3e3d1af67bf361024f593f8bb

                                              SHA1

                                              e5f99a2d4ef08319f72122d4115ca53f9e35d70c

                                              SHA256

                                              cb2e203c68886e422f1e4a77b9ba8ba106072b3f06acb065eca4eb639a6d4396

                                              SHA512

                                              b538609e3139533f7fd6ced05df030816427b518baab5a91361ee9204128a72d6a023a78fd2cd97eda965cd6a033ce5d7f6de00a2666b7670f023e8983907cd0

                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                              Filesize

                                              3.3MB

                                              MD5

                                              efe76bf09daba2c594d2bc173d9b5cf0

                                              SHA1

                                              ba5de52939cb809eae10fdbb7fac47095a9599a7

                                              SHA256

                                              707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                              SHA512

                                              4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                            • \??\pipe\LOCAL\crashpad_4932_VCUAEYCFNTIYYGYX

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/1200-382-0x0000000010000000-0x0000000010010000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4864-1962-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4864-1965-0x0000000073990000-0x00000000739B2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4864-1932-0x00000000739C0000-0x0000000073A42000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/4864-1934-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4864-1931-0x0000000073660000-0x000000007387C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/4864-1930-0x0000000073900000-0x0000000073982000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/4864-1968-0x0000000073660000-0x000000007387C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/4864-1967-0x0000000073880000-0x00000000738F7000-memory.dmp

                                              Filesize

                                              476KB

                                            • memory/4864-1966-0x0000000073900000-0x0000000073982000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/4864-1933-0x0000000073990000-0x00000000739B2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4864-1964-0x00000000739C0000-0x0000000073A42000-memory.dmp

                                              Filesize

                                              520KB

                                            • memory/4864-1963-0x0000000073A50000-0x0000000073A6C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/4864-2015-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4864-2024-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4864-2037-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB

                                            • memory/4864-2043-0x0000000073660000-0x000000007387C000-memory.dmp

                                              Filesize

                                              2.1MB

                                            • memory/4864-2081-0x0000000000460000-0x000000000075E000-memory.dmp

                                              Filesize

                                              3.0MB