Analysis

  • max time kernel
    269s
  • max time network
    271s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-06-2024 18:52

General

  • Target

    Ransomware.Cerber.zip

  • Size

    262KB

  • MD5

    2cfece5e50a1ced4f2aa0f04150c7a25

  • SHA1

    1eaaeb162f4b710d0d78031a2b04bda1bb1afd83

  • SHA256

    918473e340c51450b424388b09b190d3c2f1e8569261641ceab542f0f6736876

  • SHA512

    3b7c86c5262dd45b944aad4ba2568d00ef93bc0e3f2ff8e529e528419e16bba8b16a17fd3767d4ece874def3000b2c25875eb3651e0d83a26cae0ab94d83f5b0

  • SSDEEP

    6144:/hoBu2n9dH5M2vkm0aFRv3pId9R+92vZJT3CqbMrhryfQNRPaCieMjAkvCJv1ViR:ZoBu2n9dH5M2vkm0aFRv3pId9R+92vZt

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Ransomware.Cerber.zip
    1⤵
      PID:3796
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8b3599758,0x7ff8b3599768,0x7ff8b3599778
        2⤵
          PID:4244
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:2
          2⤵
            PID:2832
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1772 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
            2⤵
              PID:4332
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1880 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
              2⤵
                PID:2424
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2968 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                2⤵
                  PID:2212
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                  2⤵
                    PID:3056
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4448 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                    2⤵
                      PID:508
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4668 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                      2⤵
                        PID:4172
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4688 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                        2⤵
                          PID:2684
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                          2⤵
                            PID:5092
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                            2⤵
                              PID:3212
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5016 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                              2⤵
                                PID:396
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4752 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                                2⤵
                                  PID:1156
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5256 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                                  2⤵
                                    PID:1376
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                                    2⤵
                                      PID:512
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5768 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:1
                                      2⤵
                                        PID:3372
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                                        2⤵
                                          PID:3568
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3104 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                                          2⤵
                                            PID:5076
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:8
                                            2⤵
                                              PID:3692
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5220 --field-trial-handle=1864,i,10192392973292692420,3898634687379725714,131072 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4348
                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                            1⤵
                                              PID:2320
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:2488
                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                1⤵
                                                • Drops startup file
                                                • Sets desktop wallpaper using registry
                                                PID:3728
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • Views/modifies file attributes
                                                  PID:4520
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  PID:5076
                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:3692
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 133591718823333.bat
                                                  2⤵
                                                    PID:4968
                                                    • C:\Windows\SysWOW64\cscript.exe
                                                      cscript.exe //nologo m.vbs
                                                      3⤵
                                                        PID:2416
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h +s F:\$RECYCLE
                                                      2⤵
                                                      • Views/modifies file attributes
                                                      PID:4500
                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1304
                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                                        TaskData\Tor\taskhsvc.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:372
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c start /b @[email protected] vs
                                                      2⤵
                                                        PID:920
                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4712
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                            4⤵
                                                              PID:4520
                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                vssadmin delete shadows /all /quiet
                                                                5⤵
                                                                • Interacts with shadow copies
                                                                PID:3224
                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                wmic shadowcopy delete
                                                                5⤵
                                                                  PID:3100
                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1044
                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                            taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2992
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eveyoomrh293" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                            2⤵
                                                              PID:1740
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eveyoomrh293" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                3⤵
                                                                • Adds Run key to start application
                                                                • Modifies registry key
                                                                PID:2660
                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:3568
                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2744
                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:408
                                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1360
                                                          • C:\Windows\system32\vssvc.exe
                                                            C:\Windows\system32\vssvc.exe
                                                            1⤵
                                                              PID:4900
                                                            • C:\Users\Public\Desktop\@[email protected]
                                                              "C:\Users\Public\Desktop\@[email protected]"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Sets desktop wallpaper using registry
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2620
                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\@[email protected]
                                                              1⤵
                                                                PID:4280

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                b51d5f97ed47283c1372d1e3fb78f8f1

                                                                SHA1

                                                                0f9aaec2f74b79893c485fe1c8f7ca2fa2ae57d9

                                                                SHA256

                                                                8c249d2d3313dae1db8e236eb795b8af3fa0c6d0cea55c8424503f8f43e90542

                                                                SHA512

                                                                3af7993aa5ac3ae1166c112829f166e323fe2f575f53a6c749acbd55cd49cc60c45dea8187e80b3181dda6b91abe7aae25551f2ea1430be6f6903ebf11e53c18

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                e94e049e572ec699661c24aaa382c169

                                                                SHA1

                                                                ca5f2b72c2ae894829e3a4290ec0288b129f340d

                                                                SHA256

                                                                945aac2221e008f491fc3cfef4c90f7db09ddb6c3fa07e38de1d41b9471f3ecb

                                                                SHA512

                                                                a27d939ba4ade7c0f577e399a81995483b2ed6e4d013a1c52b76af87d908f7bf3f4ac21b478c4f5637c79994481220a1a7b3d9f6e0fb6c14d7dea458e7d1ef07

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                8d1f0bc44969cff4131faff0949b81d7

                                                                SHA1

                                                                ed84058f8f788609ce9017748d29e2aae8a2d986

                                                                SHA256

                                                                0eb52890caa208edd4449e430c9a8d3457b66d884985b28e184abe318e1de67d

                                                                SHA512

                                                                5d72c794aa4b760c92e18dc807bafeabe192fe7704ae6fce22ab1ce2bc26c3cedaaf8c1af2349b1cfad534492eeef13b688b2b5c06d5ace5e8bf94a65aff4482

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                a1f532dd8fb3cf3735a00c17ffc43c10

                                                                SHA1

                                                                fada9905e97f2adb131a9eb3a1719c974e963693

                                                                SHA256

                                                                c2764d84b0b8b001a13bd19a61f26d9f5be58a67d93b4b3ccc810022eedefe51

                                                                SHA512

                                                                161f7110d3a77b09ad99edabdd148aedaa72a8e68ca307fe106aeef50a0994905abbcf3703c4a92568391093666ef0298b6dc30b7330db9a4940746d3283681f

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                371B

                                                                MD5

                                                                9ab14da3ca0a25b2d500cbd439e3edc4

                                                                SHA1

                                                                77a96363ebb4aa6d4b31ed88d898ab419f9bca54

                                                                SHA256

                                                                348a29cbfd821ccceff9088e3ede08308d3922185af5c656d3aaeafdc7ec9bb5

                                                                SHA512

                                                                142fee2973de824913c3cd37108df11196efcff2fed5f6b1c1db4ada07db0e6de49c71d5cb0315e919ef6f7248061c4dad484b9e699fcd8323ff4c4b69966cd7

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                874B

                                                                MD5

                                                                7cc2e62867154c60a31640ee917f8eda

                                                                SHA1

                                                                32c1cd21dc580fb27d7e80d5b20e0d28a685df8a

                                                                SHA256

                                                                492b5fd819f9dc16ac244c179f6da83b9d8cb38a7123ed6b038d3d1e01953ee9

                                                                SHA512

                                                                89cddd0774c2d46b076e660f965356566fb355f8d1795f1e1165926d9f9c5191b639e0aded5a2de5dcda9fa13eab3ab54e4af705d74c8a071c954bda260da8b1

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                7958474fe0fc49caac33acd6c2fcc0b5

                                                                SHA1

                                                                4be3894e41443b82b8536cb44ebaa07c73dc3f9a

                                                                SHA256

                                                                ca809b11c5019226cd80f399ef0adb804be25e9c4aa9546d7d62434a321c0d56

                                                                SHA512

                                                                c671795c2424402fc41106581a2c1937a63bd8b6d82ba3a69e8b2d1bcfe33fa75a1bd62e7737ad44d6bfce92d5d2395cac35cad4a40b1b7b867207bf69a8ab53

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                96ead091bba2c8eca2cdb9cceacdfb3f

                                                                SHA1

                                                                f8fc2f54b0a31b249d231d4321452f3e6f1e8d9d

                                                                SHA256

                                                                f62163950553572903baa18e5f5657aac46c41f05c5858fb534ce653a25b9298

                                                                SHA512

                                                                0617d622580710eb00433fa75f7b92a189de787307da03001a5fe984bbfc450887cc228e502e5225dd91a6ab7481a41b936ccaac68405aac78d9994513b82cc3

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                b719c359154d2417c73a86761f1d16b7

                                                                SHA1

                                                                95ece570a7485f89e0b88b773442bf2dcb04ba80

                                                                SHA256

                                                                3c92a99f5b102a03fa01e639229cc59f5095c122c5f63f26007b342208c3679b

                                                                SHA512

                                                                9ffef5f55f2e4925f952c88cf776a910c1f9ab36c283fcdaa9f491cdf999c77dea8659e4c3d4c89f578f29eb166348e393a4d97a0798db0cee68309a7e509a30

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                cc3380906b79402237c35971d89f9186

                                                                SHA1

                                                                ed8ae89dde84337cd961c29ee7cacdd6f9f2e849

                                                                SHA256

                                                                0dfdabcd666c8a80be260506bb372012d99a2f6b35db4b7030244b4d550602a3

                                                                SHA512

                                                                ad6dcbffb28071b9a2e2f69050738898055b213ccb6f257e868fb77f3afbf801a1b4a83b32d84230ca9bed3a5e891e86ff9c46445fc2f6d5adc1de82c9a6e3a7

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                b706eb2664fcedae776aea996ea39674

                                                                SHA1

                                                                83802846522b81870fe2939cec0bec43aea78a85

                                                                SHA256

                                                                b51cff5c7af22e9c2f5826f80cbc6da75389c9a945129627e9c142af6ca43776

                                                                SHA512

                                                                f96de04731d6ecc581824090b00dac2870d000315d96544e61a86f857fe4b134a66be3212bb2b832037323c08657605ffdfc882b28c8a434f6d9331d781649c4

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                082aea248872c656b295c773733b2d3c

                                                                SHA1

                                                                8f9778ee6d93875fea2d8846b19b35b2b15be266

                                                                SHA256

                                                                bd4b8edf6789345a8995e760daf6e040ff51249aecbe4b757997708f2c66fe2e

                                                                SHA512

                                                                90b72bdf15debc803c61206483905911891be18ab822413dd603cfd7e2896dad52d0dfb4813ae2f2a458245e7111a64d81ed95cc693cf6239e8113ed9d2fd0d4

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                372086212b799bd7b4b47c5a9729743c

                                                                SHA1

                                                                ae1b10696d18bcfa212ea544fd2a9952cbc29ce5

                                                                SHA256

                                                                7898d9761bbfafc92915704ee578848131251f5d1471a77bda4843bc82dbde7e

                                                                SHA512

                                                                2d809c5df871c154b1df4345a42592a18f47bc9da593c75701defcc6c5afc2bfc4e2675cc64cff77fd2ba7bbae31665a0eaa51d6ea3ff3d16ce15f8798f3c224

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                703ee4855ca45c315ee53bf9fd49f2ce

                                                                SHA1

                                                                e1e7496bd72ff8f3ad4d7616b9909460b447d0d7

                                                                SHA256

                                                                3ad10e6e7aa3d912b63934af7016930ee637042416820ba71c2e4414f3c79db4

                                                                SHA512

                                                                c293c6b2fae5b28522bad1f0a4180dd10154389294a70b61dff5b5106c6cc6f9b185f4f815bb30dc5a446763f9314d93e900ffe2ba22afa43ff66f2b01bee180

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                Filesize

                                                                12KB

                                                                MD5

                                                                7b4a8c47ecd925cf5ca46098ca497efb

                                                                SHA1

                                                                6a9df154db523530433665bd5f34fec700e8fd19

                                                                SHA256

                                                                64e0f1c7d99bc610a1b8c7bb2be5c2362f1d1e53169331b23442a3ce0babdbe1

                                                                SHA512

                                                                fe284d7e5f833e016ab0cdcb0582516fd5a6fa4d798728ed4f08c63d40ef8d5c80b86efc7eeebddb77570f8d1fc0545b34e84d34ebfc3d0317ec3fbf887823c5

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                Filesize

                                                                285KB

                                                                MD5

                                                                0dfede7f6a422e91b3f0de29dffea6c8

                                                                SHA1

                                                                fdb1a3edb64229df5309a23a2ba8e1c81f6c8fb1

                                                                SHA256

                                                                8a8a6e249e56846c17fe70a28933539451cce36789e4f68ee0a843ddc14a8f48

                                                                SHA512

                                                                c53fbc45ee16907011728456d43147c267110217ab35e086233ed9716e017d5e0af630b24cca895dcbf973980ccf55e37c21a65739a826c5348552d2687d540f

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                Filesize

                                                                285KB

                                                                MD5

                                                                d2111b819dac286273d79d54e8b8afcd

                                                                SHA1

                                                                4b10b57b38a8323b7612bea54dc863a34dfe77d9

                                                                SHA256

                                                                e6684b72866e29c95476afa7158da586395e6d9c46d3cf2b288e0920cbcc9655

                                                                SHA512

                                                                73e1af3bbf116384daa6d40392959d6ce3abba5c2ad2553a64679b7ec2bba370695193f56e1fabf5258d17591073ddcfb13b55cc8a32263dfdabcc26edec397b

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                Filesize

                                                                98KB

                                                                MD5

                                                                1643e8bcd5e4910267de11ce5b690d61

                                                                SHA1

                                                                71aa264398bd785c79a9efa2482c4d4bee108fba

                                                                SHA256

                                                                02661864805f8f3d9349fb9289fe3123190782e4656793cc6326db2a686abee0

                                                                SHA512

                                                                f35f71b44946d9c81e1ecec30c68f0f869d17de8a39fb31271575a373e5abbf1c09994f7cfe49896fa98aeae72ed36f5fd45ff170c44aec37b7bb7ed4418f4c7

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                Filesize

                                                                109KB

                                                                MD5

                                                                0d76e0655eae53dfb698fc8baa886626

                                                                SHA1

                                                                08e6b23013edf457ed6464044c3640daca09885e

                                                                SHA256

                                                                e6b1e721c728cdc45779b0d8ae62bdcf2da6f18435446417b7349df8a4930988

                                                                SHA512

                                                                27e71607fe7276e6a2931054807886fc28a2c59b25d7a5a75a8e45e1f3cbe024d749c3a99bfe7ac957ecb7ff52b467a964bd885844b3ff156c393dc6d030ab29

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58ec3f.TMP

                                                                Filesize

                                                                93KB

                                                                MD5

                                                                47879773a393ca5c39365bba663c6bfc

                                                                SHA1

                                                                8af5e426e928d2da38c54c31a2c7b175108f5bc6

                                                                SHA256

                                                                9bf86881e3cf8f9dd36cef539f1f055f9d45dbaaf20882a6378f8cd428380022

                                                                SHA512

                                                                8258ea79e0eb3d593ba8ba446ffce523858fd0d7388be0dcfb6de594c43e3c4726de826ca1091ad81d6ee1f79f44046008078487cbd8902036c141cc947fd27e

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                Filesize

                                                                2B

                                                                MD5

                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                SHA1

                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                SHA256

                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                SHA512

                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                Filesize

                                                                5.2MB

                                                                MD5

                                                                9fa812136dccce2712c55285c21cdcf7

                                                                SHA1

                                                                a29a36b79dcb10524abd701833137dbfec9879b2

                                                                SHA256

                                                                c521ae1368c5cd10568da713873b6ee1459ff80e1c8268ff3653ca93bc0a7ea6

                                                                SHA512

                                                                5b1e93f549db7665260024c3e0baae33323bc254df5658433131a3eb9c6b3a76996a83d4f259e9060a8b01ecaa92c52709e2b69e07b09a7c4b91362243c5aaff

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload

                                                                Filesize

                                                                3.3MB

                                                                MD5

                                                                efe76bf09daba2c594d2bc173d9b5cf0

                                                                SHA1

                                                                ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                SHA256

                                                                707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                SHA512

                                                                4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\00000000.res

                                                                Filesize

                                                                136B

                                                                MD5

                                                                072cf61a12ee2d310bc363466ec0d8d2

                                                                SHA1

                                                                2154953c24ce5ddcfeb4a7eb75620d7ce08ae0f5

                                                                SHA256

                                                                0820f952c013e040e8230feafd6c37399099247cf53f1fc89b06d72638393c7e

                                                                SHA512

                                                                c51a0f8ea9baa7916457244d249e674dca3eef0736175379ece8d6a135c1ff1092d1e202b0d931fcb077746f394b4447c73575f9ec83cd2ada5cf02573a161c6

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\133591718823333.bat

                                                                Filesize

                                                                362B

                                                                MD5

                                                                fe9561e52b9a2cad33eaa33fbdaee8f4

                                                                SHA1

                                                                2bc1b267837017ec84edec64e2ed5ab787a59793

                                                                SHA256

                                                                6cf7e177e05490a3326a71f20a6640edef1d92936601969df22b0ea5261b1d44

                                                                SHA512

                                                                e734e185a32b0d2109cb666c8bf217096fffb9804578b97d8b108a7edae01ab129c7e6bf20174faf67c5ec493e9ce0e98d85381017fd3b879fe7232a36430261

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                Filesize

                                                                933B

                                                                MD5

                                                                f97d2e6f8d820dbd3b66f21137de4f09

                                                                SHA1

                                                                596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                SHA256

                                                                0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                SHA512

                                                                efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                Filesize

                                                                721B

                                                                MD5

                                                                576d41bde5d89039b3870afe9e46ac91

                                                                SHA1

                                                                c3e1f846ffcdc5fd83d4c9942cc13a15435c2ea5

                                                                SHA256

                                                                96e82149f30de385be0a70c5eaaba56473d41382efbe65bb5abf6e0a646d74d1

                                                                SHA512

                                                                6944ee57eb5be4c3b9e37e1f2195a9c8031f48593543e3cf8cea78a34b3f7d788a25aa5b573899cd1b53ef7c2c01d23cec429f729d54cc1358026519f2e84594

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                                                Filesize

                                                                3.0MB

                                                                MD5

                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                SHA1

                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                SHA256

                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                SHA512

                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                c17170262312f3be7027bc2ca825bf0c

                                                                SHA1

                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                SHA256

                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                SHA512

                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                                                Filesize

                                                                780B

                                                                MD5

                                                                383a85eab6ecda319bfddd82416fc6c2

                                                                SHA1

                                                                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                SHA256

                                                                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                SHA512

                                                                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\m.vbs

                                                                Filesize

                                                                241B

                                                                MD5

                                                                cb8af050def8bd8ff07b6fece0b09530

                                                                SHA1

                                                                8faf2a240203f7dc8739952672c788a0fb2df973

                                                                SHA256

                                                                c97d8fc0de558b033cbf088ef69122addd364e65a49111aec218465549bf1227

                                                                SHA512

                                                                5ccb09d7e199f31e4a9a92621755c6514e8aae6187b6bef8aba2b6644834776941401188646dbf552639a13124285de15b18e6ff12acb57f91cb7d204cafdd57

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                95673b0f968c0f55b32204361940d184

                                                                SHA1

                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                SHA256

                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                SHA512

                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                                                Filesize

                                                                53KB

                                                                MD5

                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                SHA1

                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                SHA256

                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                SHA512

                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2efc3690d67cd073a9406a25005f7cea

                                                                SHA1

                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                SHA256

                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                SHA512

                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                17194003fa70ce477326ce2f6deeb270

                                                                SHA1

                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                SHA256

                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                SHA512

                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                                                Filesize

                                                                39KB

                                                                MD5

                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                SHA1

                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                SHA256

                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                SHA512

                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                SHA1

                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                SHA256

                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                SHA512

                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                SHA1

                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                SHA256

                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                SHA512

                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                SHA1

                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                SHA256

                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                SHA512

                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                SHA1

                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                SHA256

                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                SHA512

                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                SHA1

                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                SHA256

                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                SHA512

                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                SHA1

                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                SHA256

                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                SHA512

                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3d59bbb5553fe03a89f817819540f469

                                                                SHA1

                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                SHA256

                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                SHA512

                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                                                Filesize

                                                                47KB

                                                                MD5

                                                                fb4e8718fea95bb7479727fde80cb424

                                                                SHA1

                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                SHA256

                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                SHA512

                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3788f91c694dfc48e12417ce93356b0f

                                                                SHA1

                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                SHA256

                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                SHA512

                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                30a200f78498990095b36f574b6e8690

                                                                SHA1

                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                SHA256

                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                SHA512

                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                                                Filesize

                                                                79KB

                                                                MD5

                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                SHA1

                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                SHA256

                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                SHA512

                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_korean.wnry

                                                                Filesize

                                                                89KB

                                                                MD5

                                                                6735cb43fe44832b061eeb3f5956b099

                                                                SHA1

                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                SHA256

                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                SHA512

                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_latvian.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                SHA1

                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                SHA256

                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                SHA512

                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_norwegian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                ff70cc7c00951084175d12128ce02399

                                                                SHA1

                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                SHA256

                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                SHA512

                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_polish.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                SHA1

                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                SHA256

                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                SHA512

                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_portuguese.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                SHA1

                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                SHA256

                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                SHA512

                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_romanian.wnry

                                                                Filesize

                                                                50KB

                                                                MD5

                                                                313e0ececd24f4fa1504118a11bc7986

                                                                SHA1

                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                SHA256

                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                SHA512

                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_russian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                452615db2336d60af7e2057481e4cab5

                                                                SHA1

                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                SHA256

                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                SHA512

                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_slovak.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                SHA1

                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                SHA256

                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                SHA512

                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_spanish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                SHA1

                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                SHA256

                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                SHA512

                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_swedish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                SHA1

                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                SHA256

                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                SHA512

                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_turkish.wnry

                                                                Filesize

                                                                41KB

                                                                MD5

                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                SHA1

                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                SHA256

                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                SHA512

                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                                                Filesize

                                                                91KB

                                                                MD5

                                                                8419be28a0dcec3f55823620922b00fa

                                                                SHA1

                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                SHA256

                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                SHA512

                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\r.wnry

                                                                Filesize

                                                                864B

                                                                MD5

                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                SHA1

                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                SHA256

                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                SHA512

                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\s.wnry

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                SHA1

                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                SHA256

                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                SHA512

                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\t.wnry

                                                                Filesize

                                                                64KB

                                                                MD5

                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                SHA1

                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                SHA256

                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                SHA512

                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                4fef5e34143e646dbf9907c4374276f5

                                                                SHA1

                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                SHA256

                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                SHA512

                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                8495400f199ac77853c53b5a3f278f3e

                                                                SHA1

                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                SHA256

                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                SHA512

                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\u.wnry

                                                                Filesize

                                                                240KB

                                                                MD5

                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                SHA1

                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                SHA256

                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                SHA512

                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                              • \??\pipe\crashpad_3996_ARULEZODAXPLLLVE

                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • memory/372-1761-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1773-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1759-0x0000000073990000-0x0000000073A12000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/372-1757-0x0000000073AF0000-0x0000000073B72000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/372-1758-0x0000000073770000-0x000000007398C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/372-1774-0x0000000073AF0000-0x0000000073B72000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/372-1779-0x0000000073770000-0x000000007398C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/372-1778-0x0000000073990000-0x0000000073A12000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/372-1777-0x0000000073A20000-0x0000000073A42000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/372-1776-0x0000000073A50000-0x0000000073AC7000-memory.dmp

                                                                Filesize

                                                                476KB

                                                              • memory/372-1775-0x0000000073AD0000-0x0000000073AEC000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/372-1760-0x0000000073A20000-0x0000000073A42000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/372-1783-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1798-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1804-0x0000000073770000-0x000000007398C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/372-1888-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1820-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1826-0x0000000073770000-0x000000007398C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/372-1861-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1873-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/372-1881-0x0000000000DB0000-0x00000000010AE000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3728-462-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                Filesize

                                                                64KB