Resubmissions

22-06-2024 12:19

240622-phancaxgkd 10

22-06-2024 12:18

240622-pgldfs1hjr 1

22-06-2024 11:25

240622-njjf7szekk 10

22-06-2024 11:21

240622-nf7pmazdlr 9

Analysis

  • max time kernel
    81s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 12:19

General

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 3 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6aa9758,0x7fef6aa9768,0x7fef6aa9778
      2⤵
        PID:2404
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:2
        2⤵
          PID:2656
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
          2⤵
            PID:2784
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
            2⤵
              PID:2616
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1492 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
              2⤵
                PID:2528
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                2⤵
                  PID:2540
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:2
                  2⤵
                    PID:1496
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3168 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                    2⤵
                      PID:2084
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                      2⤵
                        PID:684
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2624 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                        2⤵
                          PID:2192
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                          2⤵
                            PID:1688
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3672 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                            2⤵
                              PID:2188
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                              2⤵
                                PID:868
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2264 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                2⤵
                                  PID:2560
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2788 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                  2⤵
                                    PID:2488
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=1532 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                    2⤵
                                      PID:2796
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3920 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                      2⤵
                                        PID:2584
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3800 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                        2⤵
                                          PID:2628
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3800 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                          2⤵
                                            PID:2332
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=4104 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                            2⤵
                                              PID:2760
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=3716 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                              2⤵
                                                PID:1904
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4144 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                2⤵
                                                  PID:2212
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3920 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                  2⤵
                                                    PID:936
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=4028 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                                    2⤵
                                                      PID:1560
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=3852 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                                      2⤵
                                                        PID:1996
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4320 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:1
                                                        2⤵
                                                          PID:2932
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4100 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                          2⤵
                                                            PID:2764
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                            2⤵
                                                              PID:1752
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3956 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                              2⤵
                                                                PID:1608
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 --field-trial-handle=1384,i,12587737288107624005,11600856562859269899,131072 /prefetch:8
                                                                2⤵
                                                                  PID:2072
                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                1⤵
                                                                  PID:3068
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                  1⤵
                                                                    PID:2464
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h .
                                                                      2⤵
                                                                      • Views/modifies file attributes
                                                                      PID:2860
                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                      2⤵
                                                                      • Modifies file permissions
                                                                      PID:1856
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                        PID:896
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c 25241719058906.bat
                                                                        2⤵
                                                                          PID:340
                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                            cscript.exe //nologo m.vbs
                                                                            3⤵
                                                                              PID:2796
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib +h +s F:\$RECYCLE
                                                                            2⤵
                                                                            • Views/modifies file attributes
                                                                            PID:3004
                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\@[email protected]
                                                                            PID:2488
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\TaskData\Tor\taskhsvc.exe
                                                                              TaskData\Tor\taskhsvc.exe
                                                                              3⤵
                                                                                PID:484
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c start /b @[email protected] vs
                                                                              2⤵
                                                                                PID:3024
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\@[email protected]
                                                                                  PID:2240
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                    4⤵
                                                                                      PID:1548
                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                        vssadmin delete shadows /all /quiet
                                                                                        5⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:1576
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        wmic shadowcopy delete
                                                                                        5⤵
                                                                                          PID:2204
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:2844
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\@[email protected]
                                                                                      2⤵
                                                                                        PID:2508
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nomjwaxirrgy814" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\tasksche.exe\"" /f
                                                                                        2⤵
                                                                                          PID:2512
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "nomjwaxirrgy814" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\tasksche.exe\"" /f
                                                                                            3⤵
                                                                                            • Modifies registry key
                                                                                            PID:2636
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:616
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\@[email protected]
                                                                                            2⤵
                                                                                              PID:852
                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                            C:\Windows\system32\AUDIODG.EXE 0x594
                                                                                            1⤵
                                                                                              PID:2716
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                                PID:2796
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                                1⤵
                                                                                                  PID:2768
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib +h .
                                                                                                    2⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:2168
                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                                                    2⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:2012
                                                                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                  "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                                  1⤵
                                                                                                    PID:1364
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib +h .
                                                                                                      2⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:2876
                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                                                      2⤵
                                                                                                      • Modifies file permissions
                                                                                                      PID:2856

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\@[email protected]

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    cbffddb110550ab77cb288092285dcae

                                                                                                    SHA1

                                                                                                    be5818442f5f35defd82b7b6462582cd6eccec39

                                                                                                    SHA256

                                                                                                    d8a7a225cc8caf3240c5e15ca0945afc34ba08bf05a72a3eb6171d91a801a526

                                                                                                    SHA512

                                                                                                    136375ed3f6b85042f2e279838bc75ef25f6cb733d085eb2b5eea47556cc171fc45b822e6b2bfc17d5ac9ef8d654e61d216ab3f05bb201beb44d662c5a63d28f

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                                                                    Filesize

                                                                                                    70KB

                                                                                                    MD5

                                                                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                    SHA1

                                                                                                    1723be06719828dda65ad804298d0431f6aff976

                                                                                                    SHA256

                                                                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                    SHA512

                                                                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                    Filesize

                                                                                                    342B

                                                                                                    MD5

                                                                                                    a25b2bb55f874a37fbce8ac543cd214d

                                                                                                    SHA1

                                                                                                    fd807ce50378e41d580236874c1e97f44f1aa7fe

                                                                                                    SHA256

                                                                                                    fc6dc0eb692e1e5ace7cfd16c98777dda80c490ec65c925aab8aadf111104f3e

                                                                                                    SHA512

                                                                                                    c43f1c2d6fdc41ad88e7742e8d06e2d25979a6a5e69573db217e2edc8b8ce8208885708b25b233a7826c4552cd70c2344301fa09b81a4956d011db1b2316d7d8

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                    Filesize

                                                                                                    342B

                                                                                                    MD5

                                                                                                    642b3466bd8cc77c163470ee3f0bc031

                                                                                                    SHA1

                                                                                                    6a3b5e4a1beba7e65a1c597c36b28090854ec043

                                                                                                    SHA256

                                                                                                    328c920e48326d9dc4ae3842f37b71782b7eb41d24db03fa001b2b1102cde311

                                                                                                    SHA512

                                                                                                    36ba62421b92833e6c094d7f46c4ea12e273f0c44bdb4d86a3f7e4f41b02a17d188cdab84fc04f5b48b0fde3d163567e09df3d572f13358ef9e0f35b3392202a

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                    Filesize

                                                                                                    342B

                                                                                                    MD5

                                                                                                    4d843dc74de8dd5b073d951ae53cd130

                                                                                                    SHA1

                                                                                                    714c0fa555134a4202ea8710693c196dcb2cbd22

                                                                                                    SHA256

                                                                                                    5e2d4241870866b751619bae243f1f8cefc2c5b083d041964e14cb6759b344ed

                                                                                                    SHA512

                                                                                                    14aec1dd151c6c35683b05c1e2a6c82f5eed8ee41a8b1536d99ac218fd461abfbef3396bce157b3196300718d43fed4c7e10bff66241034a0f6965feb7359da4

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                    Filesize

                                                                                                    342B

                                                                                                    MD5

                                                                                                    95a3874876083d3471d5ac57f01290aa

                                                                                                    SHA1

                                                                                                    9cfcffa63182afe90d2e32ae67dc43b52e75c4cc

                                                                                                    SHA256

                                                                                                    2259c0a829208ffbd80019bccf8953767a1b52c32104ef563a5b87e618cea72a

                                                                                                    SHA512

                                                                                                    e2572d281ffed1b2c045f4ab4f86509b2aeea77c957eb1471da7f4b3dfbea5b5dea86da026dc0070a088077b276a81909d73e0a117a73bf06787bf7322603196

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\12fdf82d-3896-4eee-9907-87eb9e1602f5.tmp

                                                                                                    Filesize

                                                                                                    142KB

                                                                                                    MD5

                                                                                                    9ce19f669f4f9fa7de55218cd893125f

                                                                                                    SHA1

                                                                                                    2a33d9c3bf1cdb742dc5550f739a69d439cf75d6

                                                                                                    SHA256

                                                                                                    2b36c205cc4a0a86128a2c25b9df2cce22fafd4b3808b8a8537edab5f558764d

                                                                                                    SHA512

                                                                                                    f8e97cede32ece3cd83ba784b06e68b8b8de7e3f25c27f06c95960b79d77c033c6649bbd0345512eb2a08ccd105a2c05494fd65dfc43bb52294ab6f767b280f8

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\2209d4c7-267d-428b-a182-b452378ad020.tmp

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    d433940ab25cfd6727301d4d57bad40a

                                                                                                    SHA1

                                                                                                    3eb30fc30ffc711b48a8e36dcd8431280fe01f5d

                                                                                                    SHA256

                                                                                                    ec8b2f4bc739a646509e0e63894b1ce0b06bf83537807d3aa24ad2afd25f9bc7

                                                                                                    SHA512

                                                                                                    82cca1fc3c0e65da92683a7cc10d4f1ae9f41cd49957ce107d10318159c3154ce6dbd3bf323bef368367e24713cd30693ffc4ef9c3ed2b2d17ab54a2a95a737d

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                                                    Filesize

                                                                                                    16B

                                                                                                    MD5

                                                                                                    aefd77f47fb84fae5ea194496b44c67a

                                                                                                    SHA1

                                                                                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                    SHA256

                                                                                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                    SHA512

                                                                                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                    Filesize

                                                                                                    264KB

                                                                                                    MD5

                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                    SHA1

                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                    SHA256

                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                    SHA512

                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    eab7f52a23eb7127627985e78ff6287c

                                                                                                    SHA1

                                                                                                    a1d8fafbdd81915d6c7d6f8ab86fd623fe9fce22

                                                                                                    SHA256

                                                                                                    70d190c3ea633ebbe5dc1ba2abb9909254b474673246a7ab306e5b38152d220c

                                                                                                    SHA512

                                                                                                    27345887c62e27007587d5d35cf8e6bc01f66ce10db30469ac89d7823104b04ef6280043f9c5d35a68af1a311c53f7d784ad7cc322ac61061287146b6e02ece3

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                    Filesize

                                                                                                    526B

                                                                                                    MD5

                                                                                                    baf371510ee094d90f1f3867294adf3e

                                                                                                    SHA1

                                                                                                    0da2fd25f75ba43c31de59ff715503b9304fce1f

                                                                                                    SHA256

                                                                                                    4a3d937fb9467ed8aa91f9750e6f26c59707616b13ee50b71bc4cd063cc74d1c

                                                                                                    SHA512

                                                                                                    069322720e717cba7ba1bbfb68646a74fbaf67787c4dee8246f5123a2d6b0c588046af442983a9228292a51a72e8dd7b49126d8e11f4325812ed73d24b1e911f

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                    Filesize

                                                                                                    363B

                                                                                                    MD5

                                                                                                    ae5096532f48f2aa2d8465f587494a0a

                                                                                                    SHA1

                                                                                                    e53c190661e48c4cbacbadf9a997f152eb1b0af2

                                                                                                    SHA256

                                                                                                    5255ea3a1f770bec7f1eecf738dd83fca80d28abec8dad500727656492d712b2

                                                                                                    SHA512

                                                                                                    4abebadd927955d49948490331cf05320e7d2d09cc2674794ca0c8329d36300374f09941e8c02c6ec2d455b41c648cfff962115eaf7c3aac9380720a62678d39

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                    Filesize

                                                                                                    526B

                                                                                                    MD5

                                                                                                    56cc783eb092ccb51825856851a606f2

                                                                                                    SHA1

                                                                                                    b9af1313f87a94f3e2f3599470069eeb614d3698

                                                                                                    SHA256

                                                                                                    b947d6c73571699d7da80197cb1898c2221d273a8500e50ef2ce33effaf51c13

                                                                                                    SHA512

                                                                                                    40fda783886472961d57e24dce7ce3cfe148b574b219a35d32139c6d64b1b65f4ff226c9eb4738f7d0d123430fc5271d95f0f2a380930bc34c8b91b52ffc1692

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                    Filesize

                                                                                                    526B

                                                                                                    MD5

                                                                                                    5f5156fa07242fdc7dfa8551a42d1e08

                                                                                                    SHA1

                                                                                                    c7db7e30f86a317d990c2a5239276de20e114894

                                                                                                    SHA256

                                                                                                    a581ab24db0954f87540b1803513675ad9b8402ee0a13c8f36f3e828092d8e46

                                                                                                    SHA512

                                                                                                    6ec92f60199ba0a6704576ca7d18fd7f6ff68b376dcac173e2438295f398f47593fcaafa51100f48a6687cb25bf4d5a170d9700f2ea7aba96da0c95c9a5baed4

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                    Filesize

                                                                                                    526B

                                                                                                    MD5

                                                                                                    b777330345e5d40e48e7f027ecf820e3

                                                                                                    SHA1

                                                                                                    2d8c7d3dc83ec32bd7dde97e174629f59a5de6d1

                                                                                                    SHA256

                                                                                                    a23a8e283bf34ff16fc8833af1d37c6f235553966dffdc20392b245c39ad7f35

                                                                                                    SHA512

                                                                                                    7bdf77fa3d6d53e29acde79c2b894609824f060d627f31092e0b133b1bc1791b032d8d4d173e3e5f0a7f05495d9f96a0ac1cf86edde299976d5a9507648e4a8c

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    d28def55dd7f85ea90afbeb198ab6980

                                                                                                    SHA1

                                                                                                    9ba7a0bf51a8d4df9d32c34347ba565155fefa46

                                                                                                    SHA256

                                                                                                    49d4e67495fda4e2e49835cced5212c08d53d70ecb4350ae5cb848b02a660150

                                                                                                    SHA512

                                                                                                    dbd2d5ad52c7d8dca56627e194da581528e650ee104d4f4d951fe5023b4a15f4426670bba88ab310b0e8bb3cd830bfb1772eb755c27ce19cf09b4541f16403b4

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    7KB

                                                                                                    MD5

                                                                                                    c4461c80ffdc4b9b5f07a4c3e1dad67b

                                                                                                    SHA1

                                                                                                    dec501fd3435a8b080bf4e20c3830daf28f2bd3a

                                                                                                    SHA256

                                                                                                    7fe6445e85a6cb84b7937377b7a37e163daa0ddc0c599afe7432b1d1501a1983

                                                                                                    SHA512

                                                                                                    6a421f354bbe344563867d86a325d88f458fd6d3eb8f80fb916a911551f442e7885e1a2daf4408f3798af3dc77d75ac5f69daa3958e1a9577832476f296886d5

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    7KB

                                                                                                    MD5

                                                                                                    4e6b32e1a826d19b74c7ace4a61572ca

                                                                                                    SHA1

                                                                                                    df78951669d37e9568227ea5be4b8886f3d2f50f

                                                                                                    SHA256

                                                                                                    be480e99439a68cb84a0494a88cfea1e68c6b444e040b5ffb459e8b2a2210539

                                                                                                    SHA512

                                                                                                    787787fe2d236ca51448227bc4f646e20911d37d0f533380aae6eafef6cfd0a8ac709435558630b9c00697e0c7c418b0ebe9fad69b4f8def30ec8c3cf38ecd0b

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    f29a2d6d0232af6348ded827edb2df5d

                                                                                                    SHA1

                                                                                                    016b3ccaeb3c588e1df1c5b9d4c1262b083b8ecc

                                                                                                    SHA256

                                                                                                    9afd3f80d7d2c04aee19f6cfbadcf30a2da9b7c81c3e1096066f30795d1eaa23

                                                                                                    SHA512

                                                                                                    472b40ca35f045ca38bac190724c44dc40990ab9c6ab9f4da2753c16647a04241840d9c239fad716c7483ce09bda7595cb54bce7fd844911c27a34cd4d390a05

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    dfc9fc125538b0f9055ba33ad6df26af

                                                                                                    SHA1

                                                                                                    70b1fadbbcb955774eab092a8cd9485040a9e5a0

                                                                                                    SHA256

                                                                                                    88f8648648b98393dfe0627b2e50d16362b0b2a2d416551eb4ff932bb7bd450b

                                                                                                    SHA512

                                                                                                    733deb1790017c0a2db007711c8db6774976d30a16063b3d15c163537e6861062d71b50063e3e421981b2d05f32fa1eb8c2808076ad8ab264cf7cfae877e6c1e

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    b3ac5cc8c54741a9f6f170bd71a26464

                                                                                                    SHA1

                                                                                                    69ae57e46ed4a7d3c1a5693d770cbbedc0d86728

                                                                                                    SHA256

                                                                                                    0ac51561c85c9733dc004191c0bd7082ebc16c616886662b9b631a680277c7ea

                                                                                                    SHA512

                                                                                                    43cd814997c4392e42a346ab19f808495064153a9e4ab904b53a901b4b7d2f6153d97c10f9801720482a3aaff53ca492fd161da745d68f27c8d8a4f0beaac6ba

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                    Filesize

                                                                                                    6KB

                                                                                                    MD5

                                                                                                    86632710e1f46052f7711021fc3b8671

                                                                                                    SHA1

                                                                                                    c4e4de88a6c5f1241625cf64eb459b19ceb874b9

                                                                                                    SHA256

                                                                                                    ff2ef06493cffeb63fb5309b286d1ddf4afc49d9a16ffae52cb110f2432ab2df

                                                                                                    SHA512

                                                                                                    9b19d216fa323b2158b53eb869faa68bb5242ddbfb4ed8e58cd5d0b665cacad73dfc45a4989c19c2fd3a950ccf36acba90d50fae7507df75dbc31f00080a82ce

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                    Filesize

                                                                                                    16B

                                                                                                    MD5

                                                                                                    18e723571b00fb1694a3bad6c78e4054

                                                                                                    SHA1

                                                                                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                    SHA256

                                                                                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                    SHA512

                                                                                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                    Filesize

                                                                                                    140KB

                                                                                                    MD5

                                                                                                    0584a347fb612e4b2d3915b1f01018eb

                                                                                                    SHA1

                                                                                                    e520ac160b5768724dbb8905a4deeccc60d81687

                                                                                                    SHA256

                                                                                                    2573868dae4f5994eb3184f215edac001f540240e930c1b06345437af67cd681

                                                                                                    SHA512

                                                                                                    2b89c7b283ebbd81a264d056ccc6844d6148aed71099361c89093086a3bc1f0ef7d7fe15fc5135bbdd9b6526f788482f94f3b126c0c59e58d9feb312b7279eed

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                    Filesize

                                                                                                    158KB

                                                                                                    MD5

                                                                                                    03a6abf01621f2cf89e0a4f6fa0c2acc

                                                                                                    SHA1

                                                                                                    e12610b97d6ea7d2f757d493926bd2af4c1c4cd5

                                                                                                    SHA256

                                                                                                    4b2b40b71b297cf237314ea9c03d2f66e7ad00de379e78b88f751db432930929

                                                                                                    SHA512

                                                                                                    a29fe5684e8a7aa54465a977122fbeb6ec55155392a1be36bc0c3812ee8b545fd0d42b7a0d7583913f1b880917d7a3f0b1e9471b2ae0c7ac795092ccd5c30712

                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                    Filesize

                                                                                                    74KB

                                                                                                    MD5

                                                                                                    ca573959f8c00d64c38955e6a9aa3c06

                                                                                                    SHA1

                                                                                                    2c5e19d29948a062656b2198602de26cddca607d

                                                                                                    SHA256

                                                                                                    8e040cb64ee877bc480f16f24ae0d1a62af54e8114bb56e4433e980edb7f736a

                                                                                                    SHA512

                                                                                                    597315b81366ffb3ca6afcf2de6e0b9b6e954ed076dcf237c5a3e4afe89166e1c437a9215723d717c625c91208698438bc1e0fc3de7fbcacd419b59ee8ff4abb

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tar6752.tmp

                                                                                                    Filesize

                                                                                                    181KB

                                                                                                    MD5

                                                                                                    4ea6026cf93ec6338144661bf1202cd1

                                                                                                    SHA1

                                                                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                    SHA256

                                                                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                    SHA512

                                                                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\25241719058906.bat

                                                                                                    Filesize

                                                                                                    408B

                                                                                                    MD5

                                                                                                    ec8f24efa84b4afab920e693cd2c80c7

                                                                                                    SHA1

                                                                                                    b458ffccb96a010f6d23f455f804374254492d74

                                                                                                    SHA256

                                                                                                    684fb2177650345673e22cc83a7310f9f888ed4db3ba4e47dab32faaab3d9c96

                                                                                                    SHA512

                                                                                                    2e3a5b43f260c25c807f91e0512bdbb686c64d80dc0344b3e4a002f7f6c3178028a6ac8674fbab2806a991180677014e7a02fa85554fc417d2ea9a8308e96fa0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\TaskData\Tor\taskhsvc.exe

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                    MD5

                                                                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                    SHA1

                                                                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                    SHA256

                                                                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                    SHA512

                                                                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\b.wnry

                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                                                    SHA1

                                                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                    SHA256

                                                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                    SHA512

                                                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\c.wnry

                                                                                                    Filesize

                                                                                                    780B

                                                                                                    MD5

                                                                                                    93f33b83f1f263e2419006d6026e7bc1

                                                                                                    SHA1

                                                                                                    1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                    SHA256

                                                                                                    ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                    SHA512

                                                                                                    45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_bulgarian.wnry

                                                                                                    Filesize

                                                                                                    46KB

                                                                                                    MD5

                                                                                                    95673b0f968c0f55b32204361940d184

                                                                                                    SHA1

                                                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                    SHA256

                                                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                    SHA512

                                                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_chinese (simplified).wnry

                                                                                                    Filesize

                                                                                                    53KB

                                                                                                    MD5

                                                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                                                    SHA1

                                                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                    SHA256

                                                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                    SHA512

                                                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_chinese (traditional).wnry

                                                                                                    Filesize

                                                                                                    77KB

                                                                                                    MD5

                                                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                                                    SHA1

                                                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                    SHA256

                                                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                    SHA512

                                                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_croatian.wnry

                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    17194003fa70ce477326ce2f6deeb270

                                                                                                    SHA1

                                                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                                                    SHA256

                                                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                    SHA512

                                                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_czech.wnry

                                                                                                    Filesize

                                                                                                    39KB

                                                                                                    MD5

                                                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                                                    SHA1

                                                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                    SHA256

                                                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                    SHA512

                                                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_danish.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                    SHA1

                                                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                    SHA256

                                                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                    SHA512

                                                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_dutch.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                                                    SHA1

                                                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                    SHA256

                                                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                    SHA512

                                                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_english.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                    SHA1

                                                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                    SHA256

                                                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                    SHA512

                                                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_filipino.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                    SHA1

                                                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                    SHA256

                                                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                    SHA512

                                                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_finnish.wnry

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                                    SHA1

                                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                    SHA256

                                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                    SHA512

                                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_french.wnry

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                                                    SHA1

                                                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                    SHA256

                                                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                    SHA512

                                                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_german.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    3d59bbb5553fe03a89f817819540f469

                                                                                                    SHA1

                                                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                    SHA256

                                                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                    SHA512

                                                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_greek.wnry

                                                                                                    Filesize

                                                                                                    47KB

                                                                                                    MD5

                                                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                                                    SHA1

                                                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                    SHA256

                                                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                    SHA512

                                                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_indonesian.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                                                    SHA1

                                                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                    SHA256

                                                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                    SHA512

                                                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_italian.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    30a200f78498990095b36f574b6e8690

                                                                                                    SHA1

                                                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                    SHA256

                                                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                    SHA512

                                                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_japanese.wnry

                                                                                                    Filesize

                                                                                                    79KB

                                                                                                    MD5

                                                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                    SHA1

                                                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                    SHA256

                                                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                    SHA512

                                                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_korean.wnry

                                                                                                    Filesize

                                                                                                    89KB

                                                                                                    MD5

                                                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                                                    SHA1

                                                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                    SHA256

                                                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                    SHA512

                                                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_latvian.wnry

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                    MD5

                                                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                    SHA1

                                                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                    SHA256

                                                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                    SHA512

                                                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_norwegian.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    ff70cc7c00951084175d12128ce02399

                                                                                                    SHA1

                                                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                    SHA256

                                                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                    SHA512

                                                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_polish.wnry

                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                    SHA1

                                                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                    SHA256

                                                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                    SHA512

                                                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_portuguese.wnry

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                    SHA1

                                                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                    SHA256

                                                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                    SHA512

                                                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_romanian.wnry

                                                                                                    Filesize

                                                                                                    50KB

                                                                                                    MD5

                                                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                                                    SHA1

                                                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                    SHA256

                                                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                    SHA512

                                                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_russian.wnry

                                                                                                    Filesize

                                                                                                    46KB

                                                                                                    MD5

                                                                                                    452615db2336d60af7e2057481e4cab5

                                                                                                    SHA1

                                                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                    SHA256

                                                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                    SHA512

                                                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_slovak.wnry

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                    MD5

                                                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                    SHA1

                                                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                    SHA256

                                                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                    SHA512

                                                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_spanish.wnry

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                                                    SHA1

                                                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                    SHA256

                                                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                    SHA512

                                                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_swedish.wnry

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                    SHA1

                                                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                    SHA256

                                                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                    SHA512

                                                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_turkish.wnry

                                                                                                    Filesize

                                                                                                    41KB

                                                                                                    MD5

                                                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                                                    SHA1

                                                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                    SHA256

                                                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                    SHA512

                                                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\msg\m_vietnamese.wnry

                                                                                                    Filesize

                                                                                                    91KB

                                                                                                    MD5

                                                                                                    8419be28a0dcec3f55823620922b00fa

                                                                                                    SHA1

                                                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                    SHA256

                                                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                    SHA512

                                                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\r.wnry

                                                                                                    Filesize

                                                                                                    864B

                                                                                                    MD5

                                                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                                                    SHA1

                                                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                    SHA256

                                                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                    SHA512

                                                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\s.wnry

                                                                                                    Filesize

                                                                                                    2.9MB

                                                                                                    MD5

                                                                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                    SHA1

                                                                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                    SHA256

                                                                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                    SHA512

                                                                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\t.wnry

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                    MD5

                                                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                    SHA1

                                                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                    SHA256

                                                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                    SHA512

                                                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskdl.exe

                                                                                                    Filesize

                                                                                                    20KB

                                                                                                    MD5

                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                    SHA1

                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                    SHA256

                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                    SHA512

                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\taskse.exe

                                                                                                    Filesize

                                                                                                    20KB

                                                                                                    MD5

                                                                                                    8495400f199ac77853c53b5a3f278f3e

                                                                                                    SHA1

                                                                                                    be5d6279874da315e3080b06083757aad9b32c23

                                                                                                    SHA256

                                                                                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                    SHA512

                                                                                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (6).zip\u.wnry

                                                                                                    Filesize

                                                                                                    240KB

                                                                                                    MD5

                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                    SHA1

                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                    SHA256

                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                    SHA512

                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                    Filesize

                                                                                                    18.1MB

                                                                                                    MD5

                                                                                                    19f968d409f123cd4e7e04f9e06e96e7

                                                                                                    SHA1

                                                                                                    ea8e3b2d027cda4519067c4dffda8f2cf272c901

                                                                                                    SHA256

                                                                                                    386290fd3be62fd01e12b179cf44a7eafad8bcb0799815bc96f90299e612f1e8

                                                                                                    SHA512

                                                                                                    d40563695d266a3791341d7af2a7804ece04f38e591c6f2f6b4d8c50c9f13bb7dc5a1a867fc9698c70afc62ea0dfd131c49cf8114d41e21b98cb9a36cc6bd140

                                                                                                  • C:\Users\Admin\Documents\@[email protected]

                                                                                                    Filesize

                                                                                                    933B

                                                                                                    MD5

                                                                                                    7e6b6da7c61fcb66f3f30166871def5b

                                                                                                    SHA1

                                                                                                    00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                    SHA256

                                                                                                    4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                    SHA512

                                                                                                    e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                  • C:\Users\Admin\Downloads\b7d533a7-ef58-431e-85db-8d0ba741c52c.tmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                    MD5

                                                                                                    efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                    SHA1

                                                                                                    ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                    SHA256

                                                                                                    707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                    SHA512

                                                                                                    4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                  • \??\pipe\crashpad_2416_KNGXOZYOZBQSMSKZ

                                                                                                    MD5

                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                    SHA1

                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                    SHA256

                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                    SHA512

                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                  • memory/484-1573-0x0000000074120000-0x000000007433C000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                  • memory/484-1591-0x00000000743C0000-0x00000000743DC000-memory.dmp

                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/484-1574-0x0000000074090000-0x0000000074112000-memory.dmp

                                                                                                    Filesize

                                                                                                    520KB

                                                                                                  • memory/484-1590-0x00000000743E0000-0x0000000074462000-memory.dmp

                                                                                                    Filesize

                                                                                                    520KB

                                                                                                  • memory/484-1594-0x0000000074090000-0x0000000074112000-memory.dmp

                                                                                                    Filesize

                                                                                                    520KB

                                                                                                  • memory/484-1595-0x0000000074060000-0x0000000074082000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/484-1593-0x0000000074120000-0x000000007433C000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                  • memory/484-1589-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1592-0x0000000074340000-0x00000000743B7000-memory.dmp

                                                                                                    Filesize

                                                                                                    476KB

                                                                                                  • memory/484-1575-0x0000000074060000-0x0000000074082000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/484-1576-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1572-0x00000000743E0000-0x0000000074462000-memory.dmp

                                                                                                    Filesize

                                                                                                    520KB

                                                                                                  • memory/484-1616-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1710-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1725-0x0000000074120000-0x000000007433C000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                  • memory/484-1721-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1778-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/484-1740-0x0000000074120000-0x000000007433C000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                  • memory/484-1736-0x0000000000B00000-0x0000000000DFE000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/2464-606-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB