Resubmissions

19-06-2024 18:02

240619-wmkgnszgjr 8

19-06-2024 17:48

240619-wdwtcazflk 10

Analysis

  • max time kernel
    712s
  • max time network
    694s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 17:48

General

  • Target

    https://archive.org/details/malware-pack-2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 4 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://archive.org/details/malware-pack-2
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3580
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ff984f09758,0x7ff984f09768,0x7ff984f09778
      2⤵
        PID:1456
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1060 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:2
        2⤵
          PID:628
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
          2⤵
            PID:4896
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
            2⤵
              PID:4084
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3132 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:1
              2⤵
                PID:3256
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:1
                2⤵
                  PID:4340
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4620 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:2
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3064
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
                  2⤵
                    PID:3196
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
                    2⤵
                      PID:1248
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1196 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:1
                      2⤵
                        PID:1824
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4652 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
                        2⤵
                          PID:4804
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4516 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
                          2⤵
                            PID:2252
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4488 --field-trial-handle=1892,i,6238472481972190949,17067315138568509457,131072 /prefetch:8
                            2⤵
                              PID:5888
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:5088
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:3792
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s fdPHost
                                1⤵
                                  PID:1448
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                                  1⤵
                                    PID:4480
                                  • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                    "C:\Windows\system32\SystemSettingsAdminFlows.exe" FeaturedResetPC
                                    1⤵
                                    • Enumerates connected drives
                                    • Drops file in Windows directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2232
                                  • C:\Windows\System32\vdsldr.exe
                                    C:\Windows\System32\vdsldr.exe -Embedding
                                    1⤵
                                      PID:3488
                                    • C:\Windows\System32\vds.exe
                                      C:\Windows\System32\vds.exe
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      PID:3616
                                    • C:\Windows\System32\vdsldr.exe
                                      C:\Windows\System32\vdsldr.exe -Embedding
                                      1⤵
                                        PID:5204
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                                        1⤵
                                        • Drops startup file
                                        • Sets desktop wallpaper using registry
                                        PID:2220
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h .
                                          2⤵
                                          • Views/modifies file attributes
                                          PID:3432
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls . /grant Everyone:F /T /C /Q
                                          2⤵
                                          • Modifies file permissions
                                          PID:5468
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1964
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c 11741718819834.bat
                                          2⤵
                                            PID:4080
                                            • C:\Windows\SysWOW64\cscript.exe
                                              cscript.exe //nologo m.vbs
                                              3⤵
                                                PID:3856
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h +s F:\$RECYCLE
                                              2⤵
                                              • Views/modifies file attributes
                                              PID:5732
                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5960
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
                                                TaskData\Tor\taskhsvc.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5968
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c start /b @[email protected] vs
                                              2⤵
                                                PID:5688
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5752
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                    4⤵
                                                      PID:5464
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic shadowcopy delete
                                                        5⤵
                                                          PID:2228
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:6100
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:5824
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Sets desktop wallpaper using registry
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5776
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ipfnigovuw360" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                    2⤵
                                                      PID:4940
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ipfnigovuw360" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                        3⤵
                                                        • Adds Run key to start application
                                                        • Modifies registry key
                                                        PID:2820
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:416
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5504
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5920
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2352
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3264
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1752
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:5972
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:6084
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:3104
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:1064
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4528
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:980
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:6004
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3160
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3720 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
                                                    1⤵
                                                      PID:2844
                                                    • C:\Windows\system32\OpenWith.exe
                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                      1⤵
                                                      • Modifies registry class
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:916
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                        PID:5244
                                                      • C:\Windows\system32\taskmgr.exe
                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                        1⤵
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:2844
                                                      • C:\Windows\system32\taskmgr.exe
                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                        1⤵
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4904
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultd08714ceh4be5h4644h9a97hd13fd76fa3f6
                                                        1⤵
                                                          PID:2372

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\$SysReset\Logs\setupact.log

                                                          Filesize

                                                          104KB

                                                          MD5

                                                          d8329a31e913c0755564b647550817c1

                                                          SHA1

                                                          e3777f9cae3a4b5a842cc82416d57d4259133094

                                                          SHA256

                                                          c7828f26bb80ff63294fc1e5008e84d7e2f19486da9cd85fb8ef569e8a5f1b46

                                                          SHA512

                                                          4fbe4d1efbdb5fae41c0a3b9baa0291cfb8fb98acd3f4f4ef4bf222b6918ae5fcef66c43cd85b96ca9027c2c089f1d3c57da4412c0780791f0dc02e27605a0d3

                                                        • C:\$SysReset\Logs\setuperr.log

                                                          Filesize

                                                          749B

                                                          MD5

                                                          010339ff9b71a5575d9715be4189c7cc

                                                          SHA1

                                                          471d016e690b10811c59a9a50426c656b21d6eea

                                                          SHA256

                                                          372b86e18d3e447373997a3fa3d1a360cf4467b7b7adf960789a5a1967704e43

                                                          SHA512

                                                          10f1ae2ce24e3cbab712a6c625580d2773b80f06393bbab4a2b042e2d8b955dcf92d7ee6028b3169543611b67f419048aad9244c0b15a3dfc2838a9038887bc1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                          Filesize

                                                          40KB

                                                          MD5

                                                          56e6be029d77f578e709c24b614846c9

                                                          SHA1

                                                          489c375c9f3497c386174d83cad05129e537ba2f

                                                          SHA256

                                                          25f1d7fee2bd9cf97933b907f627a6ff47534b2ad58fb99676f17b472fb1cbba

                                                          SHA512

                                                          efe69b930590d01364af98e68539d8bda4538ca7becb19b8b38f6ad6838c3f42778bd5625afb6f76c12aa360b6d3a13d42419bc0a198cd4c043852130a90e8bd

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a

                                                          Filesize

                                                          67KB

                                                          MD5

                                                          e01a4cd8fdcc7c74dae0b1342fd6a77e

                                                          SHA1

                                                          bb9b55cb8791e907bdb0500362b1a8251dfbac06

                                                          SHA256

                                                          538e014ff67894b859e7e60a034a23c4f27e8096de94c2fbbcd8ca1c9020165b

                                                          SHA512

                                                          c8446fae65ac4f7ca0d126cd0e9e4b48c903fe4ea6c7852863b99a2d5dc2e1004af0a0e229906f8cf227eb1202e6dd062b659b0fa02f5b4dbfe0817765efb81c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          336B

                                                          MD5

                                                          6ed812511913ee8050954d02bad89c46

                                                          SHA1

                                                          81d64784a2612e56078724f58c17d641fbe3c107

                                                          SHA256

                                                          74d859858fb6cf6b5d8b7990d0449b179259046b9fd10160f26c7f546c06f17c

                                                          SHA512

                                                          b2ea7f5387c82f5dc3acaa256012c8110bc165f0cae7138f86be29c594610cc9b77d78837101d86e260e591a6b55a0273e13687c4ebf778aac14d098a8db889b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          168B

                                                          MD5

                                                          2ee83fdd7a1528943c6cccfb98a51696

                                                          SHA1

                                                          fcd104da168bfbb7a472fae99ec6d99e78ae90cc

                                                          SHA256

                                                          26e1720c086219a14d5ca80f507eda60b1e6de8855650431687237c87d2157c4

                                                          SHA512

                                                          8458aed91e32f8b377bc36ebb81fd477883703441f9256bf073be07daae0316d727e20df255aa711e4f0242cbb1d0a4e8296eb74529634a4079b04843bc529a9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\41711eb8-a57b-458c-a9d8-50ab960359f0.tmp

                                                          Filesize

                                                          537B

                                                          MD5

                                                          5fb4c756839d82c4cca2d4e925ee3448

                                                          SHA1

                                                          8f6ba137fd2b4f959bc35808beba57cc2f36507b

                                                          SHA256

                                                          e5c8a4eb84b5937234e241578a7875348a1141df5eccc2bc9719f51adb090991

                                                          SHA512

                                                          49d98096f61589338383d95f4e8f92daa10d139a11d097d45202da0bd9624026cef5edc8363f7b087bb77cc84042d19e4e99e82cb904421a28c7cd0e9a2a3f35

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          916B

                                                          MD5

                                                          4ab495a0ddcf5f15502b2c0909c0e15f

                                                          SHA1

                                                          bde7658581c68b47d7a5341bcf59453a064dd530

                                                          SHA256

                                                          348c32ba244092864d3bc5e908d507e560a0eec3207603a28d888ab9bfe6e33e

                                                          SHA512

                                                          297303ae7f2eef759618d7e4e7742f603e611940bb702842b4f36bd766ea02332f7a4e9d8f67c1a4ca9edc4659bd433552be5c1360b6543cc32b26d2438b4150

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          986B

                                                          MD5

                                                          26a4cc8344eac0e42e9e79c208b39898

                                                          SHA1

                                                          87546e5b56d2eef871a8392b24f60db86f902a4f

                                                          SHA256

                                                          b95f06158b7738ff4a96bbf3a258a04e80047d1227b3a400f4fb66f37e0fc35f

                                                          SHA512

                                                          a1d9304be505830f009d607403328e189a858bd286f6df41c896a98f4ce7f1165fb94429fd31eaaab64a522fcc839a9530ab08f00895dcd8487cc054e9925783

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          916B

                                                          MD5

                                                          793efd3c79c50ecf577a0a1d23669764

                                                          SHA1

                                                          bc644429b517dad4af07cb609978c88df4c15877

                                                          SHA256

                                                          5ad28c88c06015e1f36d5660f5312ee3b57abef3f81c3d1692e6559caf4c2dc6

                                                          SHA512

                                                          f830089a2cd6a61167678ca2885f6e13390c46f58c9e0b13811f3708ea784cacd2e2ff3472553c3900f0575f52839c50b226098a753ed549ad4cbc93035e6653

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          aab03f8284bfa086365b4f38d8607e74

                                                          SHA1

                                                          6fe1f0d06f33fa9de34dcc20bacfbbccb4814e8a

                                                          SHA256

                                                          4277c45b70e1472a859245c1ce55745886133760852a436ba395753a5663439b

                                                          SHA512

                                                          a4aabbab901099bc0c865688e7b6fdcae41af8397dcbf981a316fd742ad029750f96dcb64f39eb8d7a82bb10c0e5d64605b8365bf95e4abf3f02b19f88013e23

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          705B

                                                          MD5

                                                          27e44d181104959d50c767b2f0fe776b

                                                          SHA1

                                                          2d4a73a2516c22714fa5c461b336c3abe33a4759

                                                          SHA256

                                                          d3b594c1988ab8a2e2bf16ddfd8e4c413f0ff2d263c773f33e921794371ab53b

                                                          SHA512

                                                          fc647040f66d71201bc82803b15a8852c4010eff52ae401ff64fa4233e338a173d5faaa847bd29b3a405c3b68a6db2dbeb38d94b8b40ca8dc728178d0fc32be8

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          705B

                                                          MD5

                                                          9d7adb1d22caf1c79721e6d8c5751dcb

                                                          SHA1

                                                          33a12bc2e49b36183ad8d14e9229dd99b11c5410

                                                          SHA256

                                                          8a33cc03c172f3d8916a2f223a088fa3e870a279f6ea503d0afcbb4594c2a60a

                                                          SHA512

                                                          b0bb13691d3bd550b04fdb366daf38cc94a6621d5a42a596f97ff3f041024f7b9541419bd6bffcfe83bb6295d77b4cc5048f794974d15da4c702843b72d23386

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          873B

                                                          MD5

                                                          20b292242f7b9a6da9438b956a02f823

                                                          SHA1

                                                          882fd0ce8683f0c32244226637ba61d0d4c4f286

                                                          SHA256

                                                          acfe74ef9e4664bdf92040ba4f4ddfa29304392ea579edea92185dfe35c43dbe

                                                          SHA512

                                                          b7ffbc6f4a99e4f7ec7abbb57e87d6620faef155ccf9ced8243aad62b803abad23ae2640ad500f45c1701ca7907e0a97f5a5bd9657842c6d39caa3aff16c64f7

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          1f7ae6bdf43294b5b8395b34afb0089e

                                                          SHA1

                                                          9a97f2cc1dd6d726fbd2ff24f85746cd66190a2c

                                                          SHA256

                                                          ca4d85c24889c35cad2fa3b60d0e500ea83da93f6811a568ca57aeca5434dccd

                                                          SHA512

                                                          8a0e6536d783810033a25b0b3802a9089faeaf7e0ddd77141e9ffed9e257fc72c69619aa3ba32ca03e91353a53f04ea941fe5892daae053d340be1d4e174cf5e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          873B

                                                          MD5

                                                          931c6dffe34d41a1a9635fec93556e76

                                                          SHA1

                                                          0f0e429d6664d5a7305e3b971e52ae741e6cc163

                                                          SHA256

                                                          b425698567f2da0cb2c551840baa4cd2181c2771dcc97cd2898a3cad30cb746a

                                                          SHA512

                                                          4eee4fb7fd31d6f75802d80d3aa85521b0c39517bb4cb00d0165bd56b5a0f63e382a5236464a0b29bda8077da23a90c212f0b5ba7e147a1d34e871299487bcd9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          021756a64c66bb9ebbe09af706269398

                                                          SHA1

                                                          7c5c1781297703c88924328686c17e78d291deab

                                                          SHA256

                                                          8b9566b4d5eb784d6d995cc168276b408c7919c0d93cd75ea08aaf12c87c9c2a

                                                          SHA512

                                                          34b01ab93df0471b333b3bf4224904957b9130bec02a35a6551f76a9d7c869b9fa0580cf0544678c5c889c143aaffc9ebb20194be7b9c557be747cd505e379dc

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          9676306b26c671111515cd1893214c56

                                                          SHA1

                                                          c9a4c64143c3bff94f93f77fdca733ab27deccd0

                                                          SHA256

                                                          33e33118836a6feefae3831d0b2979a22aae04e8040e7baa4b3db1a6d462c19c

                                                          SHA512

                                                          9db14210fc1fe3aea4bb66d2db41441751ec3768f5685f2d4eeccc2449d1fb1caab1c5f1ddf77c49f059703232db6f56e20e518df0c47ff7e53011b8583839b8

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          42760645fc667cdc673cc2d974128869

                                                          SHA1

                                                          a7802f39b83e087f1fb50f84b6c734c5e1487d2a

                                                          SHA256

                                                          4e2b7f60da6214f3659923f2892ba35a925e166e991558ff874810240a3fe156

                                                          SHA512

                                                          0b3a8da89462f0cf6cc95d66b6cf357d23580ae5af4479b8d97acdfbebcacbf5f14a73309fe98052676be0bfd4e9b9cd7611644df365d2cac916b11ff55c1780

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          879eac9bd74bf349da073a402c6b4dff

                                                          SHA1

                                                          88767ce7f3e02f22f3470cfb28a331132ce9c70a

                                                          SHA256

                                                          6676c0b63116aa0d29ce25ae6a0380bc54b374794bb47cadaeaeb957b0cf6219

                                                          SHA512

                                                          aad2c98a8cdb11824aff0ddbc1067e8fef010c87b3efd73152ff2db2a36da7c4548e4563f003b5dddb9b998255e450ced421250b94142bfd9ae4236e31d74c4f

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          1adf22cf7e707f640951acb3aaeb4c50

                                                          SHA1

                                                          87dc13aecd46d8eb7d205e7f7dd515374e98eca8

                                                          SHA256

                                                          7c1920786888af7e79786de834e00d9675468acb40f1f1199a91e01d199642d8

                                                          SHA512

                                                          d2393ea131c209325fb42aae138888d63effef8be4ae32136992d202adcc0915cc978645d2779b3d61f832196997758d89010bb4d3aab69c8f4c0207d584fb62

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          8ab29a139f6ebe77e3704f0ac5da19c1

                                                          SHA1

                                                          32ac89d002aed4af3b06a972636dcd0b9df33277

                                                          SHA256

                                                          fbf1becdeb5d2f1f55299d934bede729e307ddb5f294b58c97e4c363860e7a91

                                                          SHA512

                                                          45613134ed3bf1d4fa37dab7964b884de89c450934661fca08c8920fadea98c46a6dc42ce41c7bc429baf6a5f36ae81e9da585e6481986188b3665d52cb62c9a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          849fc02a94e3cc74d683a9e04540a824

                                                          SHA1

                                                          a438bd102410aef2c4d9d04470af3b377fd69416

                                                          SHA256

                                                          f05fdbae291c894dc8759523c4f76812535c8feee27fc866ab0b03e4648d7492

                                                          SHA512

                                                          8703822a742e0461037b03e2388e5d6ddfd0874b672cf9dc037988f3b88c43a6953aa1e6126381b4025ac248699edb2094ea564d3455ba49c4758d869bc3cb04

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          cf17122fad6e34870ecc3a2d9fbc0f95

                                                          SHA1

                                                          9cee9ca26a7256a6817a53866ecd86a4a592f572

                                                          SHA256

                                                          f604406e427cdcc17c531c70586fc6dca7f3b75f6b647ea51c6b2306c2d6d8cd

                                                          SHA512

                                                          f75f810251ede0a57692545dbb883f112f141dfbc060b119162e09ff8394cf29f462a3995e740a2e5479379d4688e7a524ce6a400940fdccad5a324ee9a157c6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          3fc9bb8f1e282a39e3e9d3f456ac17ad

                                                          SHA1

                                                          9c8fe1ef4d93d91a94ac2254199c83deab00bca8

                                                          SHA256

                                                          34e004e92b5f8a9e09b25f6dd6d60ddbb0c30c0d66ae1490cb80fa91da4e4a06

                                                          SHA512

                                                          38cc52d6595084eadce0a8cdbce7e32ab9d1fe3130470da787ea09ef73558cac2b1d74536c5a4f7ab1a1a378aede6a9d257fdb098eb08f7a5d6036ba647314a9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          5e8bff264bd47f77385dddeb472b3d86

                                                          SHA1

                                                          e1688134d08769273a6150f5f6f0d6eb99026585

                                                          SHA256

                                                          4328186ba2ebf666d0d3efb279dfb15cfaddbd674750418f4c1ff179918eb6da

                                                          SHA512

                                                          c59af4b88a395c3484085302b3deb78e68557110f70e4bf33396bd3feaf9c755f8a7fd19adb6fb32e26c576513e723d6905a119144b9e67a366c5334d43372c9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          128KB

                                                          MD5

                                                          e4cf09811fa0dcddffff74bcb74cb60b

                                                          SHA1

                                                          edb1e4283418849b47c5eb3b8ebbc703b97ba3dd

                                                          SHA256

                                                          022137d821ecdb3f08fceaf7b5ecdfde60b349c1f2bee2356455f10096e43138

                                                          SHA512

                                                          7284a2365d7c950fa7d554059d28a72a4c607c71cbec9f8fe29351c32cc1322cc1cc50f571e491877701daf58ced078ae40ff4dae75abac2e2214adeeebcc127

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          128KB

                                                          MD5

                                                          9e98c4b07c720eb5bc5b4c626a531e6c

                                                          SHA1

                                                          04cf8da7601e76c8f1aecf50bc14ddfb630c9c9a

                                                          SHA256

                                                          ed5dd92b2e4da4b2c5c5f52287af93fedf4a1e50e76209c646316904bcfc15eb

                                                          SHA512

                                                          0ed3be5d795d96b8f1becd313514a9c0f9408dacd5395474aadf62b3f52ad8a63b4860d2c6afa00bd2a302bae08f8779d7d600a62803090221263ff902ea6428

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                          Filesize

                                                          111KB

                                                          MD5

                                                          bd1430ca538bb0482ccc2cd38c3582ab

                                                          SHA1

                                                          45dbdcb2af327e4d1ff8173e7873db959f2097a9

                                                          SHA256

                                                          e44c52b63c8625652f6df51725cffaba0e6adb427ede2d2355a06511ef4e5e37

                                                          SHA512

                                                          d85fc8b1cff4001850b198b6477958f3e7c1c2729c48ee9e91c462c1a411f7b1e73720cb8cd39abb91e180d43c17108f0ba7a664d9c61dd8b6f93b20963e2701

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                          Filesize

                                                          107KB

                                                          MD5

                                                          8b079ccce39fe576700be7f024154521

                                                          SHA1

                                                          0c734a6d34e66eb985454d2bf6c43c0d17c8a812

                                                          SHA256

                                                          5806067bee6b9a43a3257220be064fa070a9cd558f65ca7b317c930ba7b36a7d

                                                          SHA512

                                                          974800a123fa5c0ebd7f8a53d8aa129e610d295c144ed92821ebde051a5a434123481ef1d424834709fd03c9bb694091bd92aa411b6d7a3117c769dc630b2e97

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5e83b5.TMP

                                                          Filesize

                                                          101KB

                                                          MD5

                                                          61d606152f58736816c7d3337e21dbc5

                                                          SHA1

                                                          8f2a84e4aad2855cd0122f09edf5d20a181eb4c7

                                                          SHA256

                                                          da7f768fb77f225de12af4559181dce851a44f55401b31262dfd8fa9c04ec9a8

                                                          SHA512

                                                          bf406b35a5d9cba5c279a8e86fb161080b428a15c46f02081c2bb1b498c2f67d58e0215e71b58fe5dd5d4d7439b7ec36cd5b52e55e9237a3b4e432aa285ff9f3

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                          Filesize

                                                          2B

                                                          MD5

                                                          99914b932bd37a50b983c5e7c90ae93b

                                                          SHA1

                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                          SHA256

                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                          SHA512

                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\00000000.res

                                                          Filesize

                                                          136B

                                                          MD5

                                                          ea245f757b5e7ce26f8d8cf83e29020d

                                                          SHA1

                                                          4e43607997ede3bca211cdce458b3147e4863815

                                                          SHA256

                                                          e55d944ca62adcf5f6a6a8edb3d4c9a27e60f2568205ac86b63a2d02fac9c56f

                                                          SHA512

                                                          721f971c5595dbe1d1868dee0b18e8115f56cf5930d7984ce4352a62a92947dbb8edd303a11b4b7535d030f04c00ca07eb178c4b2ed050ce79f33362ff1fcca7

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\11741718819834.bat

                                                          Filesize

                                                          386B

                                                          MD5

                                                          4f328f9964cb23a802584c5c078ba721

                                                          SHA1

                                                          30a34d991a386e7f32b2c234ef4731d0605b9516

                                                          SHA256

                                                          3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

                                                          SHA512

                                                          fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                          Filesize

                                                          933B

                                                          MD5

                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                          SHA1

                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                          SHA256

                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                          SHA512

                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          fcdecc57c58b5a8865dd02e9f1f65159

                                                          SHA1

                                                          4f79ffe7e233a669792112bfc500ba59f9fc38b7

                                                          SHA256

                                                          9d4905acd247567c83ea6f7f1a210ac4ec935f39301f681d235046f00cfc4a62

                                                          SHA512

                                                          3af20eb9fe25019bfa3632ae43e3ef25a9c9d64baabdc7a4c47cc33d8094d919f383f7f9140846be494984aa742be648d55e2563ecd32612a65f6f2da46c119d

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\LIBEAY32.dll

                                                          Filesize

                                                          3.0MB

                                                          MD5

                                                          6ed47014c3bb259874d673fb3eaedc85

                                                          SHA1

                                                          c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                          SHA256

                                                          58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                          SHA512

                                                          3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\SSLEAY32.dll

                                                          Filesize

                                                          694KB

                                                          MD5

                                                          a12c2040f6fddd34e7acb42f18dd6bdc

                                                          SHA1

                                                          d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                          SHA256

                                                          bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                          SHA512

                                                          fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libevent-2-0-5.dll

                                                          Filesize

                                                          702KB

                                                          MD5

                                                          90f50a285efa5dd9c7fddce786bdef25

                                                          SHA1

                                                          54213da21542e11d656bb65db724105afe8be688

                                                          SHA256

                                                          77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                          SHA512

                                                          746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libssp-0.dll

                                                          Filesize

                                                          90KB

                                                          MD5

                                                          78581e243e2b41b17452da8d0b5b2a48

                                                          SHA1

                                                          eaefb59c31cf07e60a98af48c5348759586a61bb

                                                          SHA256

                                                          f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                          SHA512

                                                          332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe

                                                          Filesize

                                                          3.0MB

                                                          MD5

                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                          SHA1

                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                          SHA256

                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                          SHA512

                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry

                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          c17170262312f3be7027bc2ca825bf0c

                                                          SHA1

                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                          SHA256

                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                          SHA512

                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry

                                                          Filesize

                                                          780B

                                                          MD5

                                                          93f33b83f1f263e2419006d6026e7bc1

                                                          SHA1

                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                          SHA256

                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                          SHA512

                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\m.vbs

                                                          Filesize

                                                          265B

                                                          MD5

                                                          ba6f59fde07f1793125c22894197a9e5

                                                          SHA1

                                                          0e778c94464e0bdd535c7aa8693a90e0a93ae95f

                                                          SHA256

                                                          2284ebff84da9accea9c25c805a9cb5bfb1946af1313901b545fa3a321df7f98

                                                          SHA512

                                                          990e203c2f189ab5e61e76896bd19532c268074555248363266af8ea92396644c8772fd8e6d3d34209558ab9e246943aebc61df48cb660d7a50705d52f846b6e

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry

                                                          Filesize

                                                          46KB

                                                          MD5

                                                          95673b0f968c0f55b32204361940d184

                                                          SHA1

                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                          SHA256

                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                          SHA512

                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry

                                                          Filesize

                                                          53KB

                                                          MD5

                                                          0252d45ca21c8e43c9742285c48e91ad

                                                          SHA1

                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                          SHA256

                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                          SHA512

                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry

                                                          Filesize

                                                          77KB

                                                          MD5

                                                          2efc3690d67cd073a9406a25005f7cea

                                                          SHA1

                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                          SHA256

                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                          SHA512

                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry

                                                          Filesize

                                                          38KB

                                                          MD5

                                                          17194003fa70ce477326ce2f6deeb270

                                                          SHA1

                                                          e325988f68d327743926ea317abb9882f347fa73

                                                          SHA256

                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                          SHA512

                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry

                                                          Filesize

                                                          39KB

                                                          MD5

                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                          SHA1

                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                          SHA256

                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                          SHA512

                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                          SHA1

                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                          SHA256

                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                          SHA512

                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          7a8d499407c6a647c03c4471a67eaad7

                                                          SHA1

                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                          SHA256

                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                          SHA512

                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                          SHA1

                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                          SHA256

                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                          SHA512

                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                          SHA1

                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                          SHA256

                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                          SHA512

                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry

                                                          Filesize

                                                          37KB

                                                          MD5

                                                          35c2f97eea8819b1caebd23fee732d8f

                                                          SHA1

                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                          SHA256

                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                          SHA512

                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry

                                                          Filesize

                                                          37KB

                                                          MD5

                                                          4e57113a6bf6b88fdd32782a4a381274

                                                          SHA1

                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                          SHA256

                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                          SHA512

                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          3d59bbb5553fe03a89f817819540f469

                                                          SHA1

                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                          SHA256

                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                          SHA512

                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry

                                                          Filesize

                                                          47KB

                                                          MD5

                                                          fb4e8718fea95bb7479727fde80cb424

                                                          SHA1

                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                          SHA256

                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                          SHA512

                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          3788f91c694dfc48e12417ce93356b0f

                                                          SHA1

                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                          SHA256

                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                          SHA512

                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          30a200f78498990095b36f574b6e8690

                                                          SHA1

                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                          SHA256

                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                          SHA512

                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry

                                                          Filesize

                                                          79KB

                                                          MD5

                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                          SHA1

                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                          SHA256

                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                          SHA512

                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry

                                                          Filesize

                                                          89KB

                                                          MD5

                                                          6735cb43fe44832b061eeb3f5956b099

                                                          SHA1

                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                          SHA256

                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                          SHA512

                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry

                                                          Filesize

                                                          40KB

                                                          MD5

                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                          SHA1

                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                          SHA256

                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                          SHA512

                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          ff70cc7c00951084175d12128ce02399

                                                          SHA1

                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                          SHA256

                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                          SHA512

                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry

                                                          Filesize

                                                          38KB

                                                          MD5

                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                          SHA1

                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                          SHA256

                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                          SHA512

                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry

                                                          Filesize

                                                          37KB

                                                          MD5

                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                          SHA1

                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                          SHA256

                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                          SHA512

                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry

                                                          Filesize

                                                          50KB

                                                          MD5

                                                          313e0ececd24f4fa1504118a11bc7986

                                                          SHA1

                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                          SHA256

                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                          SHA512

                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry

                                                          Filesize

                                                          46KB

                                                          MD5

                                                          452615db2336d60af7e2057481e4cab5

                                                          SHA1

                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                          SHA256

                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                          SHA512

                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry

                                                          Filesize

                                                          40KB

                                                          MD5

                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                          SHA1

                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                          SHA256

                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                          SHA512

                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry

                                                          Filesize

                                                          36KB

                                                          MD5

                                                          8d61648d34cba8ae9d1e2a219019add1

                                                          SHA1

                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                          SHA256

                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                          SHA512

                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry

                                                          Filesize

                                                          37KB

                                                          MD5

                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                          SHA1

                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                          SHA256

                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                          SHA512

                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry

                                                          Filesize

                                                          41KB

                                                          MD5

                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                          SHA1

                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                          SHA256

                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                          SHA512

                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry

                                                          Filesize

                                                          91KB

                                                          MD5

                                                          8419be28a0dcec3f55823620922b00fa

                                                          SHA1

                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                          SHA256

                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                          SHA512

                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry

                                                          Filesize

                                                          864B

                                                          MD5

                                                          3e0020fc529b1c2a061016dd2469ba96

                                                          SHA1

                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                          SHA256

                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                          SHA512

                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                          SHA1

                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                          SHA256

                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                          SHA512

                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry

                                                          Filesize

                                                          64KB

                                                          MD5

                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                          SHA1

                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                          SHA256

                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                          SHA512

                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          4fef5e34143e646dbf9907c4374276f5

                                                          SHA1

                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                          SHA256

                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                          SHA512

                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          8495400f199ac77853c53b5a3f278f3e

                                                          SHA1

                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                          SHA256

                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                          SHA512

                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry

                                                          Filesize

                                                          240KB

                                                          MD5

                                                          7bf2b57f2a205768755c07f238fb32cc

                                                          SHA1

                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                          SHA256

                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                          SHA512

                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                          Filesize

                                                          10.1MB

                                                          MD5

                                                          09c6148f7f47f165a83f44fdf1369905

                                                          SHA1

                                                          88fcc6324c00e673f56cf1fdf23c261929cb0e71

                                                          SHA256

                                                          fa08381c4630bf32268ed441cd4feda033459ac0c3d5b2504e64624095d2726d

                                                          SHA512

                                                          fbd491f5ec6a3c3b4d625a846ad2ecba21c1cca7cf0b8d60fcdaca1b39996a97b3dd9c3e514d7d651d92f38bd40b90473c6d2a9b7234e5e434fabeb97fab495f

                                                        • C:\Users\Admin\Downloads\WannaCrypt0r.zip.crdownload

                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          e58fdd8b0ce47bcb8ffd89f4499d186d

                                                          SHA1

                                                          b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                          SHA256

                                                          283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                          SHA512

                                                          95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                        • C:\Windows\Logs\PBR\SessionID.xml

                                                          Filesize

                                                          106B

                                                          MD5

                                                          d4bc356c7aafe5406bd0865a4903a4fc

                                                          SHA1

                                                          81bc2858690d2a7ffe75f33f0c13736aef5997e0

                                                          SHA256

                                                          41b9599835ab75f88cf8f047fb46f39e5680a27b778ebb136100feac5f832265

                                                          SHA512

                                                          3fd0d18db9e9af61a084a2c57baf0432769e557d44a3723e02fecc6bf3a7641cd3b6839d9be916c5ed1c5c94f3ba6c7f34256a4d813c418667c1dd3757cb0d43

                                                        • C:\Windows\Logs\PBR\Timestamp.xml

                                                          Filesize

                                                          43B

                                                          MD5

                                                          f931b92d9f62a611309802f9dbda1a6f

                                                          SHA1

                                                          3d3de5bcb7fa2df659b32e8604edfa39a05aeb89

                                                          SHA256

                                                          9ec0f9fa6098dbc7199e9c3ad7b75fb520eb430b4bc1fdd674b7c5b91f35ac25

                                                          SHA512

                                                          1cfd9f257720b939cd0fa7f9b7e9f9e7cf262f38a2c36a98666827ed4aa9f5afb2594076218ae21ad7dadf12e98517a9fab7b57cb7adeab6df89ba5eb2a585da

                                                        • C:\Windows\Panther\UnattendGC\diagerr.xml

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          5c5b0f35ac687966e33a1a793e5c2cc3

                                                          SHA1

                                                          141cde573a3b622f6c4878a8330d3c8d759d8898

                                                          SHA256

                                                          4da06f88a58e6bf4dfde6401f4e2e3cb53735e0c3452285bf383371c08c05a6e

                                                          SHA512

                                                          68134cc21f4f447bc92f755a7a1f0a154f27cd356d8301f76314abbab5b102e3513fa21bbef2f6a75712edc95c5d52e47f12e51f0ae3c3f2b10d245595e7ea9f

                                                        • C:\Windows\Panther\UnattendGC\diagwrn.xml

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          d56c1fde0db66a6d3897ea3843b7fd35

                                                          SHA1

                                                          35ec72c0f3ee146e313889bd8697c047252ba188

                                                          SHA256

                                                          8747ae4e0b044264b6f65374beec8ea98c118400aec0d874134b103d2d4b579f

                                                          SHA512

                                                          1833d3f893b20fd6b2de2685704eff117ae99168497b1b48518ffcf6bd1747e74482d29dfac712485f848fa0215b16d1c77a111a041c60d31261128df2f2c3be

                                                        • \??\pipe\crashpad_3580_IHIGLKQHTMNZLLMH

                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/2220-571-0x0000000010000000-0x0000000010010000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/2844-2047-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-2046-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-2048-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-2041-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-2042-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2844-2040-0x000001C794370000-0x000001C794371000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/5968-1947-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-2016-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-1950-0x0000000073780000-0x0000000073802000-memory.dmp

                                                          Filesize

                                                          520KB

                                                        • memory/5968-1949-0x0000000073810000-0x000000007382C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/5968-1952-0x00000000736D0000-0x00000000736F2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5968-1953-0x00000000734B0000-0x00000000736CC000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5968-1965-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-1971-0x00000000734B0000-0x00000000736CC000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5968-1977-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-2008-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-2014-0x00000000734B0000-0x00000000736CC000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5968-1951-0x0000000073700000-0x0000000073777000-memory.dmp

                                                          Filesize

                                                          476KB

                                                        • memory/5968-2023-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-2032-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-2038-0x00000000734B0000-0x00000000736CC000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5968-1948-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                          Filesize

                                                          520KB

                                                        • memory/5968-1924-0x0000000073780000-0x0000000073802000-memory.dmp

                                                          Filesize

                                                          520KB

                                                        • memory/5968-1925-0x00000000736D0000-0x00000000736F2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/5968-1926-0x0000000000320000-0x000000000061E000-memory.dmp

                                                          Filesize

                                                          3.0MB

                                                        • memory/5968-1923-0x00000000734B0000-0x00000000736CC000-memory.dmp

                                                          Filesize

                                                          2.1MB

                                                        • memory/5968-1922-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                          Filesize

                                                          520KB