Resubmissions

03-07-2024 11:08

240703-m8zn2szbng 10

03-07-2024 11:04

240703-m6ldmszapg 8

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 11:08

General

  • Target

    WaveInstaller.exe

  • Size

    1.5MB

  • MD5

    c822ab5332b11c9185765b157d0b6e17

  • SHA1

    7fe909d73a24ddd87171896079cceb8b03663ad4

  • SHA256

    344700d3141170111a9b77db100f6961cc54a2988d964d34f7e1ca57aa42aa2a

  • SHA512

    a8612836fb4714b939d03f7fe08391bbc635ca83ab853fc677159e5db6b00f76b9b586bdae9c19d2406d9a2713d1caf614132cb6c14e1dddc6ac45e47f7e5a5d

  • SSDEEP

    24576:9viinbT3ipyqwPx4x3RyFoBkkAd04wJAAh/jV1gJcPNZI6fntX3HOt2pbs81ind2:EinbT3ipTD0anywJAaD/3U2pb7indT

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe
    "C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"
    1⤵
      PID:2872
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b0fa46f8,0x7ff9b0fa4708,0x7ff9b0fa4718
        2⤵
          PID:4984
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
          2⤵
            PID:4328
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:640
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2844 /prefetch:8
            2⤵
              PID:3196
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:4584
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                2⤵
                  PID:4100
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                  2⤵
                    PID:4372
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                    2⤵
                      PID:1568
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                      2⤵
                        PID:4160
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:1
                        2⤵
                          PID:1520
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4784 /prefetch:8
                          2⤵
                            PID:4680
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3440 /prefetch:8
                            2⤵
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3192
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                            2⤵
                              PID:4500
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5772 /prefetch:8
                              2⤵
                                PID:1476
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5772 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1488
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                2⤵
                                  PID:2784
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                                  2⤵
                                    PID:5076
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                                    2⤵
                                      PID:5604
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                                      2⤵
                                        PID:5612
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1840 /prefetch:1
                                        2⤵
                                          PID:4520
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:1
                                          2⤵
                                            PID:5240
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5900 /prefetch:8
                                            2⤵
                                              PID:2304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:1
                                              2⤵
                                                PID:5876
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6376 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5860
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,6825757523524851508,8899186459439558627,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3032 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1348
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1076
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:2584
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:3024
                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE
                                                    "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"
                                                    1⤵
                                                    • Drops startup file
                                                    • Sets desktop wallpaper using registry
                                                    PID:5440
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h .
                                                      2⤵
                                                      • Views/modifies file attributes
                                                      PID:4484
                                                    • C:\Windows\SysWOW64\icacls.exe
                                                      icacls . /grant Everyone:F /T /C /Q
                                                      2⤵
                                                      • Modifies file permissions
                                                      PID:5756
                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3340
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c 134701720004999.bat
                                                      2⤵
                                                        PID:3632
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript.exe //nologo m.vbs
                                                          3⤵
                                                            PID:3708
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h +s F:\$RECYCLE
                                                          2⤵
                                                          • Views/modifies file attributes
                                                          PID:5936
                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2972
                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                            TaskData\Tor\taskhsvc.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:6036
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c start /b @[email protected] vs
                                                          2⤵
                                                            PID:4532
                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1228
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                4⤵
                                                                  PID:6120
                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                    wmic shadowcopy delete
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3884
                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:5472
                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3616
                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Sets desktop wallpaper using registry
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4024
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bindxefohygk561" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                              2⤵
                                                                PID:1716
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bindxefohygk561" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                                  3⤵
                                                                  • Adds Run key to start application
                                                                  • Modifies registry key
                                                                  PID:644
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                taskdl.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:3640
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4804
                                                            • C:\Windows\system32\vssvc.exe
                                                              C:\Windows\system32\vssvc.exe
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:6032
                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"
                                                              1⤵
                                                              • Checks processor information in registry
                                                              • Modifies Internet Explorer settings
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4260
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                2⤵
                                                                  PID:684
                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=55CA241C45CE53F952DAF34C84B162CB --mojo-platform-channel-handle=1744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                    3⤵
                                                                      PID:1576
                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=BB97FE92C12C31CF019620606D2B5104 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=BB97FE92C12C31CF019620606D2B5104 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
                                                                      3⤵
                                                                        PID:4860
                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=55F1BE98E45EE622ECECF7706DF051B4 --mojo-platform-channel-handle=2340 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                        3⤵
                                                                          PID:1356
                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B84ADBF7A14D03CA39BF47F78B46DF36 --mojo-platform-channel-handle=2452 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                          3⤵
                                                                            PID:4092
                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F579C39E355EEBD23DDC556EABE18303 --mojo-platform-channel-handle=2368 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                            3⤵
                                                                              PID:5340
                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=7683962B8FDD2B753625E9EDAFC77A6D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=7683962B8FDD2B753625E9EDAFC77A6D --renderer-client-id=8 --mojo-platform-channel-handle=2376 --allow-no-sandbox-job /prefetch:1
                                                                              3⤵
                                                                                PID:4220

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            b30d3becc8731792523d599d949e63f5

                                                                            SHA1

                                                                            19350257e42d7aee17fb3bf139a9d3adb330fad4

                                                                            SHA256

                                                                            b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                                                                            SHA512

                                                                            523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

                                                                          • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                                                                            Filesize

                                                                            56KB

                                                                            MD5

                                                                            752a1f26b18748311b691c7d8fc20633

                                                                            SHA1

                                                                            c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                                                                            SHA256

                                                                            111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                                                                            SHA512

                                                                            a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            b704c9ca0493bd4548ac9c69dc4a4f27

                                                                            SHA1

                                                                            a3e5e54e630dabe55ca18a798d9f5681e0620ba7

                                                                            SHA256

                                                                            2ebd5229b9dc642afba36a27c7ac12d90196b1c50985c37e94f4c17474e15411

                                                                            SHA512

                                                                            69c8116fb542b344a8c55e2658078bd3e0d3564b1e4c889b072dbc99d2b070dacbc4394dedbc22a4968a8cf9448e71f69ec71ded018c1bacc0e195b3b3072d32

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            477462b6ad8eaaf8d38f5e3a4daf17b0

                                                                            SHA1

                                                                            86174e670c44767c08a39cc2a53c09c318326201

                                                                            SHA256

                                                                            e6bbd4933b9baa1df4bb633319174de07db176ec215e71c8568d27c5c577184d

                                                                            SHA512

                                                                            a0acc2ef7fd0fcf413572eeb94d1e38aa6a682195cc03d6eaaaa0bc9e5f4b2c0033da0b835f4617aebc52069d0a10b52fc31ed53c2fe7943a480b55b7481dd4e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            d6b36c7d4b06f140f860ddc91a4c659c

                                                                            SHA1

                                                                            ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                            SHA256

                                                                            34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                            SHA512

                                                                            2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                            Filesize

                                                                            67KB

                                                                            MD5

                                                                            9e3f75f0eac6a6d237054f7b98301754

                                                                            SHA1

                                                                            80a6cb454163c3c11449e3988ad04d6ad6d2b432

                                                                            SHA256

                                                                            33a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf

                                                                            SHA512

                                                                            5cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                            Filesize

                                                                            41KB

                                                                            MD5

                                                                            ddb8bf0444969fde4ffd0dd3036d9dda

                                                                            SHA1

                                                                            b77ba856c51a72a40f69637a9c7980cbbe859897

                                                                            SHA256

                                                                            3e634c7e24539826f9f228decb932e1b9c3139c6505bbf6a9d15cc206f1cc6c3

                                                                            SHA512

                                                                            bca01e2dbf2b8aed3a08ddd51d68029296175b7a2f2a601a3c3e522ccfbce6c397b3c9a109db07abb053cd812865d930b097888ea58a772a99d4a67821d02f5d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                            Filesize

                                                                            65KB

                                                                            MD5

                                                                            56d57bc655526551f217536f19195495

                                                                            SHA1

                                                                            28b430886d1220855a805d78dc5d6414aeee6995

                                                                            SHA256

                                                                            f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                            SHA512

                                                                            7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                            Filesize

                                                                            19KB

                                                                            MD5

                                                                            2e86a72f4e82614cd4842950d2e0a716

                                                                            SHA1

                                                                            d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                            SHA256

                                                                            c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                            SHA512

                                                                            7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                            Filesize

                                                                            88KB

                                                                            MD5

                                                                            b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                            SHA1

                                                                            386ba241790252df01a6a028b3238de2f995a559

                                                                            SHA256

                                                                            b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                            SHA512

                                                                            546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            e9260f3d081cf9a5d5c7551fbdc3d234

                                                                            SHA1

                                                                            0cc5b721c02dab3301207880871fc97e004c3b88

                                                                            SHA256

                                                                            81b05795af8af16e41a86d022730747b7b59a8e96951ec3053f34f91d66cae4e

                                                                            SHA512

                                                                            d4445200865a3636e814fcddd9ea21dfdbed943deb68a12279d715879693921e94ca8dd8570853bbed657f47cc8d034f931f500b3591a2001185d9be45bd109a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            7d5d024a092d10cbb1ee7a2066a919c5

                                                                            SHA1

                                                                            08a87efebeec48d09fe7fe34ce48ee1b2a5a3f2e

                                                                            SHA256

                                                                            f6fb1c3a91827ca1c35715d868e2fcd1c4d09b647c702c0726d0d09cb6918ad8

                                                                            SHA512

                                                                            50eefe3ca517944c1e10f64cf4e5c2accd292e0c51e6218b41c6a13b53228d99d46be0331d0acabded2c994f9d2082f853bfb316605e4b0fdd4d62ab373e5edd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            80c0ca54b4e6816f794537016f9ea5cb

                                                                            SHA1

                                                                            54fde751a225b54101271e16ef8d8d73f0d32a12

                                                                            SHA256

                                                                            101b5eeb60828bebb6a70c2fec1f115a32907037aa402546b5a80d08f8106416

                                                                            SHA512

                                                                            55c15c4538ac2aa8455e9f77e4ab45ba0e58dd6703e874e04ffd7ed5af5bd95f432120286fb3487f5c419b38484717fc9a37b33c85e7324eb919b6a795d0cd1c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                            Filesize

                                                                            874B

                                                                            MD5

                                                                            a3e9a7d32509870862e486eb724020b3

                                                                            SHA1

                                                                            cf551291b0de4f0eca2a635ad184e04f3585bcf7

                                                                            SHA256

                                                                            3cc2d5f6d737a7ee2f42d53e8ce9e8d196d576172db943c386a94ed5abc29a33

                                                                            SHA512

                                                                            a880229782a77bae0341adb7728d23c73955930591692bf95de7ba7ac7cf37393321933706e3b8eeadb77c077e6c6ac0383cf569b25b7f4d0540e6ce844e287d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            7d69083122380237ac1066ee57b0de36

                                                                            SHA1

                                                                            c584690abf4fcb806061a187bada7ed956f1a1e9

                                                                            SHA256

                                                                            2509814fa737d5c93064c1e145bb8f43843f71c949394d89e650e6567be2a089

                                                                            SHA512

                                                                            f3bb8bc85ae65eb06288efc703a31f258b3384d44e86abecb30773d5da7efc889cb19fff221f8d88ad5d410028096f7aa26c09b6ca2bf839368b757302b7b785

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            5KB

                                                                            MD5

                                                                            28e11dd1cee971f013be12ca21f0561c

                                                                            SHA1

                                                                            3e0b2dc4897c9103c6c3f013bf9bc0e56001525e

                                                                            SHA256

                                                                            6094e03ee852faf83f2b3c6f9ca730a730f1879ce79df4be8f7b3dede8f5162d

                                                                            SHA512

                                                                            f5868f261cea5a9afd5a0541b080d2bf4a0cec2e67fb328c7e7ec784dbe346030ee59cfb17c17da260f6da9a15c118315beab355b8ea53973c55b3529c529da6

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            5185fed6f5aba985fbb0226a75f3e150

                                                                            SHA1

                                                                            b7f5f17cc85d6593cab9537d11985825308dbd4f

                                                                            SHA256

                                                                            1a02225adbdabd3eb090eb7b83e5397a404ab4d830882d890bfc64ce2477874f

                                                                            SHA512

                                                                            a8c0f13a370ca8015763d66e38aa2711a4aca88287f090919a359cc114bd47eeb829aa16492d7734590e3f185177c01ff023e929d6038ac8f5ce94f557b6dceb

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            1f701ce21fd5d886fe3289d7f88a10a5

                                                                            SHA1

                                                                            4054a6a4d41e24ceab8edad908be16c847a6aca5

                                                                            SHA256

                                                                            4e7d76267657f5d4b1689983c8cb598f2eb20cb53e3aa899de3b836208a2be5c

                                                                            SHA512

                                                                            0f470814e7d2d32f82d486d2385bf7820e612ca73a7d0d3013ee1cb6ce6153798939996050df87de94d28f10890744e62fb30761cae9244c0f1f2903fe1a861a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            9f5fd5c8618fad1b11f3257b755397b1

                                                                            SHA1

                                                                            92793568f945a0fc571debdc5ccd6d951c181762

                                                                            SHA256

                                                                            d9b31f2d66a43295ec695ced39454492c8b6790d8b06b7a99dac0f19d9e90d11

                                                                            SHA512

                                                                            05f33c5a0aef8542c0232ec07243a1726de2e964339c07e36a0b26a42b1010da104477745f898e1495348cb37b7fa63557d044e9db7d07f7bf6d4d0554fe7dba

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            3d5057b28294ca4139d69d399e04de65

                                                                            SHA1

                                                                            2f339113c52a0777666d54d29559f312a8214e67

                                                                            SHA256

                                                                            bc093d0fa0129c2c169394e01748d0774747deca779ba25bb99a052ac5baefa5

                                                                            SHA512

                                                                            5ae86ef711ee5101faf194d87d6db9ce15f56b3bf90cc8f93861d1a70e0d65f9b5202c2312514ae1030a1fe6cb3d687dd93f56906bc83edcafee818ac1556f03

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            3c378bcec6eb24e20d438b8392eaceb7

                                                                            SHA1

                                                                            d5fee16d22a77b827cbf77cf9a1139b3d7e72594

                                                                            SHA256

                                                                            fdf1f54dd550cee5229809ec0c3c620272721a7033bf8e482c6496bbbef27492

                                                                            SHA512

                                                                            62a374ac190a22045a2a885cacb38f53457cfc1c0329ed2a769054e223a9e52cc257588b6ca2fb229e874eb9c8aea2f50281cb5357d693eaa8d72a32ac14d267

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f2dc.TMP

                                                                            Filesize

                                                                            538B

                                                                            MD5

                                                                            99b3a6ab2f3618da56a9da1b9d9f74de

                                                                            SHA1

                                                                            f908221054c01fb39a6b26af8b831e7d6b41e310

                                                                            SHA256

                                                                            419e0c2eb00569595aa1ea6b2b276717e71a8de4f21bc43f470d2e3184e19378

                                                                            SHA512

                                                                            25a7becdc61b7073304773d9e7927b79f8878766219b48338d81781f1fb6c68ac11718c139e4287f165e9558677d872c97a9c605f1b531e7233d9444c86e396c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                            SHA1

                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                            SHA256

                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                            SHA512

                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            30e4a83a0919f4f92a3ac40f43c33c71

                                                                            SHA1

                                                                            1869b90dc8a17c5fe065fe77be2893a01e40550f

                                                                            SHA256

                                                                            6398c8d5e7df803184d19d372561facc13c948c08283c149dfe26508565b6a3c

                                                                            SHA512

                                                                            7d80bb4a120f9c891e88aa44ed9259e7b8d95f7263fcdd96a60ada0e53302c74892f4f7561c5adafa8310f109461705ff361b3d705ab9da6375354623634145e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            50ca277f773eb8a32e79fd1d01db87b8

                                                                            SHA1

                                                                            244cd7a34b2b01b66dba6094b77e4ffed1aa0c21

                                                                            SHA256

                                                                            b1f07bcfdb10a3c69415e74ebaa3737f4a8a18c75dc1ad7cb6fdc7d65c6e28e6

                                                                            SHA512

                                                                            aac0be500c1aaafeb572693cb4627d3d48e029ccd4cedf988031e0ccc59f3b2be70c39cda72d81309e97ba3e2d5c6e81103308c04be7d13bdd414644f416b1c9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            a06d5a4509680f65a91810b61a5ea134

                                                                            SHA1

                                                                            741a30522114a3b2b4852d437f69362a05372a62

                                                                            SHA256

                                                                            5b6caa04dbaff29edeaf048ef881cf0cb8b9edb0350e240ad189e0cf887d3242

                                                                            SHA512

                                                                            9418c05a3491e1a4734f1759be5878d618083e0de9d7eefa927a6170d4845402d2df3393bafe64dc8f37cce71e6d975a2c5b2e74fd3f74ff475e7041950c821a

                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                            Filesize

                                                                            6.7MB

                                                                            MD5

                                                                            9af2b2a6ecb9677177366f7e93b4c0a4

                                                                            SHA1

                                                                            455067c85ba0f72263c70845a6e3b9fdc001a594

                                                                            SHA256

                                                                            b38ff3333f43edc1c47e6fef4eec7f2d6c5a90284d073ad79b3112e598dcf14f

                                                                            SHA512

                                                                            bb5ae69f93b8d33c15dd9708ab04b773bb968857cf64e7598723546791bb704f6b64cbadf28590c0f37720fafd8045722243321a8b552710cf06ddbacbcc529c

                                                                          • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                            Filesize

                                                                            3.3MB

                                                                            MD5

                                                                            3c7861d067e5409eae5c08fd28a5bea2

                                                                            SHA1

                                                                            44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                            SHA256

                                                                            07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                            SHA512

                                                                            c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\134701720004999.bat

                                                                            Filesize

                                                                            378B

                                                                            MD5

                                                                            41cd59f7dc3eaa903f418496114e7b2e

                                                                            SHA1

                                                                            e53bfb75b19e629f87432e6709e815f36ff2a138

                                                                            SHA256

                                                                            6859cbc76800cbf431277ee41d10411d446c5461284fd8cf42849ddeb2a2cce7

                                                                            SHA512

                                                                            46de33f05780c7fa8f544dec28664a48933f1f743564a0d7bdb8b5bbbfa22233be180d7cdd97fc55d8f080b43824f75cf9df336cd414f60d30a291857cb94bce

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                            Filesize

                                                                            933B

                                                                            MD5

                                                                            f97d2e6f8d820dbd3b66f21137de4f09

                                                                            SHA1

                                                                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                            SHA256

                                                                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                            SHA512

                                                                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                            Filesize

                                                                            813B

                                                                            MD5

                                                                            99da25d93c7c21d22c77a316922b13f2

                                                                            SHA1

                                                                            3fabaec4ed018e94b8eb68bba972792fb82ea937

                                                                            SHA256

                                                                            e31820a975516494a34c97c0cc39726a01fba8054a2d4e5330dddf71c384a855

                                                                            SHA512

                                                                            2dae38f2aa3c2cb7534b501c887aa3bd838222a191332978f15c7bdbc723d85b6a662eca8fee4e011b81e3dc129b4fcf57a323308479ffd386596537506716bc

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\tor.exe

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                            SHA1

                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                            SHA256

                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                            SHA512

                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\b.wnry

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                            SHA1

                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                            SHA256

                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                            SHA512

                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\c.wnry

                                                                            Filesize

                                                                            780B

                                                                            MD5

                                                                            383a85eab6ecda319bfddd82416fc6c2

                                                                            SHA1

                                                                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                            SHA256

                                                                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                            SHA512

                                                                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\m.vbs

                                                                            Filesize

                                                                            257B

                                                                            MD5

                                                                            e496dd7cfa46f8934d82b381bfde0aaf

                                                                            SHA1

                                                                            4b87a838dd83e84b9e6c72af15493e6e48979170

                                                                            SHA256

                                                                            9c4dfc0e56b406d9966fbd413a47ac29e77e262bd0d497ef72e835d5cb36fc8c

                                                                            SHA512

                                                                            461bf87167c4ee764bfdad32d3940309d2fa37e631935a5be966396f10392059297dc06f9d2c07257ae63edf988061bb53aa984bb0bb399e240e792888170372

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_bulgarian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            95673b0f968c0f55b32204361940d184

                                                                            SHA1

                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                            SHA256

                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                            SHA512

                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                            Filesize

                                                                            53KB

                                                                            MD5

                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                            SHA1

                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                            SHA256

                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                            SHA512

                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                            Filesize

                                                                            77KB

                                                                            MD5

                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                            SHA1

                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                            SHA256

                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                            SHA512

                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_croatian.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            17194003fa70ce477326ce2f6deeb270

                                                                            SHA1

                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                            SHA256

                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                            SHA512

                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_czech.wnry

                                                                            Filesize

                                                                            39KB

                                                                            MD5

                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                            SHA1

                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                            SHA256

                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                            SHA512

                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_danish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                            SHA1

                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                            SHA256

                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                            SHA512

                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_dutch.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                            SHA1

                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                            SHA256

                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                            SHA512

                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_english.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                            SHA1

                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                            SHA256

                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                            SHA512

                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_filipino.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                            SHA1

                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                            SHA256

                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                            SHA512

                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_finnish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                            SHA1

                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                            SHA256

                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                            SHA512

                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_french.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                            SHA1

                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                            SHA256

                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                            SHA512

                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_german.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3d59bbb5553fe03a89f817819540f469

                                                                            SHA1

                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                            SHA256

                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                            SHA512

                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_greek.wnry

                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                            SHA1

                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                            SHA256

                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                            SHA512

                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_indonesian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                            SHA1

                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                            SHA256

                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                            SHA512

                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_italian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            30a200f78498990095b36f574b6e8690

                                                                            SHA1

                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                            SHA256

                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                            SHA512

                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_japanese.wnry

                                                                            Filesize

                                                                            79KB

                                                                            MD5

                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                            SHA1

                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                            SHA256

                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                            SHA512

                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_korean.wnry

                                                                            Filesize

                                                                            89KB

                                                                            MD5

                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                            SHA1

                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                            SHA256

                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                            SHA512

                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_latvian.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                            SHA1

                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                            SHA256

                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                            SHA512

                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_norwegian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            ff70cc7c00951084175d12128ce02399

                                                                            SHA1

                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                            SHA256

                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                            SHA512

                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_polish.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                            SHA1

                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                            SHA256

                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                            SHA512

                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_portuguese.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                            SHA1

                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                            SHA256

                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                            SHA512

                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_romanian.wnry

                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                            SHA1

                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                            SHA256

                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                            SHA512

                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_russian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            452615db2336d60af7e2057481e4cab5

                                                                            SHA1

                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                            SHA256

                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                            SHA512

                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_slovak.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                            SHA1

                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                            SHA256

                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                            SHA512

                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_spanish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                            SHA1

                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                            SHA256

                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                            SHA512

                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_swedish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                            SHA1

                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                            SHA256

                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                            SHA512

                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_turkish.wnry

                                                                            Filesize

                                                                            41KB

                                                                            MD5

                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                            SHA1

                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                            SHA256

                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                            SHA512

                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_vietnamese.wnry

                                                                            Filesize

                                                                            91KB

                                                                            MD5

                                                                            8419be28a0dcec3f55823620922b00fa

                                                                            SHA1

                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                            SHA256

                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                            SHA512

                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\r.wnry

                                                                            Filesize

                                                                            864B

                                                                            MD5

                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                            SHA1

                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                            SHA256

                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                            SHA512

                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\s.wnry

                                                                            Filesize

                                                                            2.9MB

                                                                            MD5

                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                            SHA1

                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                            SHA256

                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                            SHA512

                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\t.wnry

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                            SHA1

                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                            SHA256

                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                            SHA512

                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                            SHA1

                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                            SHA256

                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                            SHA512

                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe

                                                                            Filesize

                                                                            20KB

                                                                            MD5

                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                            SHA1

                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                            SHA256

                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                            SHA512

                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\u.wnry

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • \??\pipe\LOCAL\crashpad_844_RDTWSHCCSLZKWWIF

                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • memory/2872-479-0x00000000750A0000-0x0000000075850000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/2872-4-0x0000000009B40000-0x0000000009B78000-memory.dmp

                                                                            Filesize

                                                                            224KB

                                                                          • memory/2872-478-0x00000000750AE000-0x00000000750AF000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2872-1-0x0000000000740000-0x00000000008D2000-memory.dmp

                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/2872-2-0x00000000750A0000-0x0000000075850000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/2872-0-0x00000000750AE000-0x00000000750AF000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2872-3-0x00000000750A0000-0x0000000075850000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/2872-2214-0x00000000750A0000-0x0000000075850000-memory.dmp

                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/2872-5-0x0000000009B20000-0x0000000009B2E000-memory.dmp

                                                                            Filesize

                                                                            56KB

                                                                          • memory/5440-717-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/6036-2166-0x000000006BF70000-0x000000006BF92000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/6036-2206-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2212-0x000000006BCD0000-0x000000006BEEC000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/6036-2211-0x000000006BEF0000-0x000000006BF67000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/6036-2210-0x000000006BF70000-0x000000006BF92000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/6036-2209-0x000000006BFA0000-0x000000006C022000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/6036-2208-0x000000006C030000-0x000000006C04C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/6036-2207-0x000000006C050000-0x000000006C0D2000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/6036-2164-0x000000006BCD0000-0x000000006BEEC000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/6036-2165-0x000000006C050000-0x000000006C0D2000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/6036-2233-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2274-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2167-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2163-0x000000006BFA0000-0x000000006C022000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/6036-2374-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2380-0x000000006BCD0000-0x000000006BEEC000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/6036-2414-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2429-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2445-0x0000000000260000-0x000000000055E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/6036-2451-0x000000006BCD0000-0x000000006BEEC000-memory.dmp

                                                                            Filesize

                                                                            2.1MB