Analysis

  • max time kernel
    717s
  • max time network
    726s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-07-2024 12:09

General

  • Target

    http://damanľ39.com

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://damanľ39.com
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a6ce3cb8,0x7ff8a6ce3cc8,0x7ff8a6ce3cd8
      2⤵
        PID:3772
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1964 /prefetch:2
        2⤵
          PID:4900
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4228
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2560 /prefetch:8
          2⤵
            PID:1968
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:928
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
              2⤵
                PID:2936
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:1
                2⤵
                  PID:32
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                  2⤵
                    PID:2160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                    2⤵
                      PID:1860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3784 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1492
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3368 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1620
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                      2⤵
                        PID:1376
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                        2⤵
                          PID:648
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                          2⤵
                            PID:1108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                            2⤵
                              PID:4984
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                              2⤵
                                PID:3832
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                                2⤵
                                  PID:1800
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5568 /prefetch:8
                                  2⤵
                                    PID:1716
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5444 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5064
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                    2⤵
                                      PID:2776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                                      2⤵
                                        PID:1100
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                                        2⤵
                                          PID:3740
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                          2⤵
                                            PID:3580
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1944,370214657303113536,15937621302595672031,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:988
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4980
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3808
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:4028
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE
                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE"
                                                1⤵
                                                • Drops startup file
                                                • Sets desktop wallpaper using registry
                                                PID:1608
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • Views/modifies file attributes
                                                  PID:1692
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  PID:5052
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:3524
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 264311720354321.bat
                                                  2⤵
                                                    PID:2644
                                                    • C:\Windows\SysWOW64\cscript.exe
                                                      cscript.exe //nologo m.vbs
                                                      3⤵
                                                        PID:1852
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h +s F:\$RECYCLE
                                                      2⤵
                                                      • Views/modifies file attributes
                                                      PID:4600
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2524
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5048
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c start /b @[email protected] vs
                                                      2⤵
                                                        PID:3068
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2588
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2364
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4792
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ccdwqrzuygs146" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                        2⤵
                                                          PID:2380
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ccdwqrzuygs146" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                            3⤵
                                                            • Adds Run key to start application
                                                            • Modifies registry key
                                                            PID:3684
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2352
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4176
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1148
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3536
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4208
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:412
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3488
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4524
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4188
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1436
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1764
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2256
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4244
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5072
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4456
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2524
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4328
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2936
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1920
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3636
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2456
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1016
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4156
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2636
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2588
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5008
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4460
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2156
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1580
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2144
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4912
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4816
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1120
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:396
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1120
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4624
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2600
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3204
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:560
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:200
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2004
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:3344
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1664
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4088
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4588
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:4548
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:200
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4808
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2004
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2420
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4748
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2936
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3780
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2304
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:1660
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2316
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:1972
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                            PID:3684
                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          "C:\Users\Admin\Desktop\@[email protected]"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Sets desktop wallpaper using registry
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2940
                                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                          1⤵
                                                          • Modifies registry class
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4868
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                          1⤵
                                                          • Enumerates system info in registry
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:752
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a6ce3cb8,0x7ff8a6ce3cc8,0x7ff8a6ce3cd8
                                                            2⤵
                                                              PID:4936
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2164 /prefetch:2
                                                              2⤵
                                                                PID:2596
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 /prefetch:3
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:952
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 /prefetch:8
                                                                2⤵
                                                                  PID:716
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                  2⤵
                                                                    PID:1996
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                                                                    2⤵
                                                                      PID:1468
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                                                                      2⤵
                                                                        PID:2916
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                                                                        2⤵
                                                                          PID:3928
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:1
                                                                          2⤵
                                                                            PID:464
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                                                                            2⤵
                                                                              PID:4940
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                                                                              2⤵
                                                                                PID:4660
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:8
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4552
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3692 /prefetch:1
                                                                                2⤵
                                                                                  PID:1048
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4228
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1960
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4768
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1096 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2296
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5460 /prefetch:8
                                                                                        2⤵
                                                                                          PID:4568
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5732 /prefetch:8
                                                                                          2⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2488
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3496
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:8
                                                                                            2⤵
                                                                                            • NTFS ADS
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4816
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5188 /prefetch:2
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4688
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
                                                                                            2⤵
                                                                                              PID:1920
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2380
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:648
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:1744
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1980,5722344086004688062,7520230838332801104,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:3508
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2644
                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3652
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                        1⤵
                                                                                                          PID:1404
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a6ce3cb8,0x7ff8a6ce3cc8,0x7ff8a6ce3cd8
                                                                                                            2⤵
                                                                                                              PID:2944
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\Temp1_You-Are-An-Idiot-main.zip\You-Are-An-Idiot-main\YouAreAnIdiot\Idiot.html
                                                                                                            1⤵
                                                                                                              PID:3644
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8a6ce3cb8,0x7ff8a6ce3cc8,0x7ff8a6ce3cd8
                                                                                                                2⤵
                                                                                                                  PID:3564

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                4342230bc757c74ba6383dcae09a1aaf

                                                                                                                SHA1

                                                                                                                e6811812bb6779cf79829755d4a73858df4bc15c

                                                                                                                SHA256

                                                                                                                cc1e767f7ebf97aea474c06ed5e77d1273ceec62b42c3c8dd5463cf7bdedfc1d

                                                                                                                SHA512

                                                                                                                656045ade8b568b0697295172c56d3e54756ce2f26f6a2d3c4a73deb8680f9fcfd13991df44b7b330358efe8fec3775642a02c6d2d1736e440164d50bcc9855b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                0176e968a02096540e4a096219a8fe34

                                                                                                                SHA1

                                                                                                                cd301ea619d7c92daf64446caea1f1293da48373

                                                                                                                SHA256

                                                                                                                f9319c68cc75bc8e334037d946cc89ad65605606c1bfd12a2fe2ebd711b14067

                                                                                                                SHA512

                                                                                                                b6aba8640823d43f8968ff31a2e5a48b6f6def43ea6f83cef801294ea1ca9eb1fa16cec516893485b650d7b4407e34536b380712fb72bc9da581cc2e1e0ae2d8

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                c0c8b1bfb13c475c600201587c2ab399

                                                                                                                SHA1

                                                                                                                a3466298aae8990c219b791373eb280019f215d8

                                                                                                                SHA256

                                                                                                                7a24f283f43fc580c38d907d3e2005a4aedb625f743f77ec82cc84a89f1fd157

                                                                                                                SHA512

                                                                                                                dd1139f58c8836652968ddef5d1457105c2fb01ce4d46b5914e4c1ebe84e453bb458d19531b099c86e296d5df79813af1f6d3bd569a829287ffcc888ff2a6526

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                6c1de55e8af0859bea07b6af77782896

                                                                                                                SHA1

                                                                                                                d5efde7bcf31d692d697ebbc54ccd13fb3624856

                                                                                                                SHA256

                                                                                                                130afd8eb97d11640a28231e9314983eee9eff75964c93abd71e84e6412f710f

                                                                                                                SHA512

                                                                                                                9664d41b0b1767ddc4012318fca427edf9606c525f868a5ba98e5987bf5e71e4710dd19a0ed7223c706588b5803f3b118ee949c51d6fd99696049befff5fd510

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024

                                                                                                                Filesize

                                                                                                                18KB

                                                                                                                MD5

                                                                                                                3b532dd179d786599bc35a737205b93f

                                                                                                                SHA1

                                                                                                                df72193abbeefc2075daacb456bacb1b38d3c162

                                                                                                                SHA256

                                                                                                                4990e4306c6c7515e3356d811f95d18ff172b91b1caa6cd1346702e9bcd0da23

                                                                                                                SHA512

                                                                                                                6a65aac13b0f50db4c56d5f71ab14cd68ea55eef9305ec400f75d52e5ab46f73e1237c39f685266446493b14ad9a7d9ad623ad057b14123d603766bcdc4f570c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                de6bf34c79b999bdb8112e3907853fa5

                                                                                                                SHA1

                                                                                                                bd661fc7a81640b45695c73b73b91ff92a86896e

                                                                                                                SHA256

                                                                                                                d8b5085f6fe21292991b845677727912d6a1d3a051579b3f6ddf37835b3856b8

                                                                                                                SHA512

                                                                                                                3bf127e57c3ee35b0ea944cdda147ab73580c76cdaa61e6245c589eb08ebc90c7d854db19b9e01c7cccd3484df9c24706b8e79d1420d72b14a1bf9de86bd928e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                0dbb5f9251fe5547d8eddb21a47bd340

                                                                                                                SHA1

                                                                                                                ae47ebb4844ae5617eec180e69ccd2929a527daa

                                                                                                                SHA256

                                                                                                                650befcf3a452897bb8c5ac0e2f2e6f6c79b3281cd81ab061ccced487c4ce131

                                                                                                                SHA512

                                                                                                                37f8266cc555776be9d3654b67b28b9cd8a9b49a485627155a26f061b66f6a1408ad754998620483e15b40408dbdaabdebaca930742347cf86d57b59c6d465bf

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe6077b5.TMP

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                de81d4297be00c986aa5a86a3749e87b

                                                                                                                SHA1

                                                                                                                0bd3d739e6082fec2c8e2f1ce37e8665b4879305

                                                                                                                SHA256

                                                                                                                387d2948e97951e5c5249f068f19c578fbd7fe26bcb4b864efca7d4443f099e3

                                                                                                                SHA512

                                                                                                                46bdaf64a488489be72e4dc38eb359e0f49fb6363840b4ea22cf6127a418c501da8cfa494e5c76b02434077a7b2e77db7928066e8b0567be59eb59fed4ed638e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                111B

                                                                                                                MD5

                                                                                                                807419ca9a4734feaf8d8563a003b048

                                                                                                                SHA1

                                                                                                                a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                SHA256

                                                                                                                aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                SHA512

                                                                                                                f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                943B

                                                                                                                MD5

                                                                                                                c92fbdad9fee00f763eb15fa00537560

                                                                                                                SHA1

                                                                                                                c39d7c012c8631f746638505d06d7d9b6ad545a7

                                                                                                                SHA256

                                                                                                                341896fe337da2b751d6d1b7c5b8072980af0a033aa0e63e5a4d70bf54444bf8

                                                                                                                SHA512

                                                                                                                baf30aa88665d24923a750139ebc9f92ffedbcf82cb055f17ac596ae4b5610e31708beec73bc290026ed2fdbb2a0e51bba84ac80104cfa6980ea97db319f93d6

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                111B

                                                                                                                MD5

                                                                                                                285252a2f6327d41eab203dc2f402c67

                                                                                                                SHA1

                                                                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                SHA256

                                                                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                SHA512

                                                                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                943B

                                                                                                                MD5

                                                                                                                3784bbb46b541e98cbcf23600e2c164c

                                                                                                                SHA1

                                                                                                                707eaf23227fff8b0786ae7ab13c88c1ccf48db1

                                                                                                                SHA256

                                                                                                                a22ec93ce30188ca1e767143f38828c66970ac8cdc1cf5f04ac12cf26a5d8d5b

                                                                                                                SHA512

                                                                                                                2dc7af3a7e8e5c593b19a760a146751c991ff5121d4eed713611e32f674b2e3dc9eec99532d39dc9af4ebbf4418c23b88695a7e66d46f165d5853a3cc69efd7b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                69f4a4c0fe13851974650dbc041cdbda

                                                                                                                SHA1

                                                                                                                80bc37fdcb707e062f38a6bb005661480893ab90

                                                                                                                SHA256

                                                                                                                934f20cd59f538e52bb832eee95c7141351724ba807d62a600acc0d49fa68b76

                                                                                                                SHA512

                                                                                                                b192186bb51b92d4e299e064a60a1766628d472902965790893dcb81bb26a0804b6423c2b8a0f149342bc44836185f086b0c31638ae26e1c7e1c7eb641e65590

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                f50935cbe623756a7f6dc31e52bc2bde

                                                                                                                SHA1

                                                                                                                3f1b70d01f857734a709c52c256404449f3571c0

                                                                                                                SHA256

                                                                                                                7dfb6e2bf916bc8b232d988b09473c3a5c3807b8c0a41449f59d76b7af8af63c

                                                                                                                SHA512

                                                                                                                3ed4085424658df6df1bb64a783b8ea241cea86c7be97e410853f48ceb3d029c767daf47d8d903f56e9570766011884720d1e6e73c7e3f393fb70a18f492647e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                66491df35a2de7c72fdc1c051fea5e1c

                                                                                                                SHA1

                                                                                                                95928d54371b8c19d358e5b2956f4973731aa764

                                                                                                                SHA256

                                                                                                                b4eaa039bf807962a2518d0582d9031d07fe603dac336bf200f08f8434366dc4

                                                                                                                SHA512

                                                                                                                7ace10a70fb02838956703e18699327de01c7eee4728bb198f2dc2809cd0f9bd29e146a608abed0ba8fdefdd39b57253e99fbea95e6cc13eff85f84733560bb5

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                dfce3f2064b74aca2c611961cd2df5dd

                                                                                                                SHA1

                                                                                                                eedd4c5144db8f61d12870cbdf24479c45a8719a

                                                                                                                SHA256

                                                                                                                a2988fc176bc17f04e5e519b08467fa02cfe65985cf063913cf21f03abf2491c

                                                                                                                SHA512

                                                                                                                297b7f408456267f328df77393f320661d0ff788398cb318bba7c74af7806da6e6493101d8ff7110fd925f1ecd65b713a138f132ed45e55198ca181bfbed8fea

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                931509d0a5e23c28d2db8e4534bbbf6c

                                                                                                                SHA1

                                                                                                                6b5fc170ddcd5002b95263945b0497216264dd8b

                                                                                                                SHA256

                                                                                                                7c70d4eff87fd6994b8fd3f5459dd5a3b20847f55401ed994bc6a88f136943f5

                                                                                                                SHA512

                                                                                                                7f971635f0ddd0bc14751a1ca1b150eb6121b353e43525049d9fa9581803b2cf93fc16881439a5deb56ff82388b80513e413ba06c6e72d59ab4690d15b09ff17

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                84419443589cb1b202141b14e3db762f

                                                                                                                SHA1

                                                                                                                57f23119053a92b8309d814517d0d9d0bd39588b

                                                                                                                SHA256

                                                                                                                ca71d595dea650542d4d04b8633e593216850c9757bc152ddea1abb3953e619f

                                                                                                                SHA512

                                                                                                                e26fde0ece68ad9f723e861ed8e59588ed43aa592afc9d2508cd33c33053412415df9ff459f1f4bce7e4068aa7cffbfeb7a5623cc0b314b088cb09026d4f9dc7

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                bd7af28ed43215bc294d59cf96a75a62

                                                                                                                SHA1

                                                                                                                3df9f802dff09b7da24dd999e1b5eb8f4e1a0918

                                                                                                                SHA256

                                                                                                                40855746e50da9a638bca243fe2f8a4793d77ebbf0379fe7bfa9f7301dfa904c

                                                                                                                SHA512

                                                                                                                4d6a2025a55a99e899edf958727cceda115b7af41f9122f5788b65a5b5a15edac3e07a1f5e8943d03d755d2c6f1360b8fb98bd795c2781f2a2d60d657fff07ab

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                a106f9a89f1f7039a3f761a4fe0db024

                                                                                                                SHA1

                                                                                                                76dfae7074b03577db0651866e64f529c8977c93

                                                                                                                SHA256

                                                                                                                57f348a9cba80eb5145ed3c8d33445e5b71da34af2136123684edc2e732f245d

                                                                                                                SHA512

                                                                                                                e8acc94f09acfe7476d20a53124e5ca6fafa52df630aa4f7bbc2caca1932538019a93411ba88b305899fb4c164c12d11ad321150c1b6657a747fc17c03d6b8fe

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                7b1a2b437fe67f459eb1c9b5b2cf4c57

                                                                                                                SHA1

                                                                                                                798cccdd6bf57fc69d0340637c0c4e6d06937658

                                                                                                                SHA256

                                                                                                                e06c8812a9e09638cb983e2e8393f85baa34972e67675a6c7e0e92d9a45d4c59

                                                                                                                SHA512

                                                                                                                b90e2422143952e2a65165923fb1c87ad2d882f29b2fb2fb1265ba1b42bea2b3790cb35e0fee2614db79246ea55bcb040350028f0d9ef927d4071f1d20487ce0

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                b151b8aa1289d568bbf44c89063a3776

                                                                                                                SHA1

                                                                                                                a187ac552951695260dd0e314e8bf04ed5a79e46

                                                                                                                SHA256

                                                                                                                c962186072eff6eeb374f2be81b5f3ee9a741b86e554aa8c6b971799e9cf1d3b

                                                                                                                SHA512

                                                                                                                3b3dc4c1c4d718935a598dfcf01ae8e7c560e9ad1ebdcb3b0b880600ea3e768f499fc80e8da6b2de3461e28d1952f33a419dc18f664c0a98c69c4605c4ea6d6d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                58795898276b7d8ff5808dfd562a0d0e

                                                                                                                SHA1

                                                                                                                70c82c877f24d14c254f6845c9ecb9826a6b5280

                                                                                                                SHA256

                                                                                                                299bb96a20731bf4d7814e6474df12123e83ce0bc919efd01788e1574484c6fa

                                                                                                                SHA512

                                                                                                                710b38a0e951fb9d67b6240e9b5e1d8417571dae7345ee3c18e743922472b7d0ebe59fed19bc88a071bea3d16aff3cd759946a5c7c9fe383c6bea92c32b5ff7b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                870B

                                                                                                                MD5

                                                                                                                bf2436fb4be2761ff86d0d6b30b4db05

                                                                                                                SHA1

                                                                                                                9a9e425f0f149c0553cb7b5806a5400bfd2254fb

                                                                                                                SHA256

                                                                                                                c2b5da587abbff1d9af36790060a8e479baf321bbdff1b839cbd02a8f345c1ff

                                                                                                                SHA512

                                                                                                                462a9ea834ceeb83db1a41ef4bcbc3840478874c893ac7afb70e2746f2684661a036c94b0fbc7dfbf315592763d3b76cdbc508a3939bf250755bdb166e4edcc7

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                cbe8339c4320b87b4e131f120032bff9

                                                                                                                SHA1

                                                                                                                53a3763c386f5c4f7bdacafd748ebbbf7fb9a38f

                                                                                                                SHA256

                                                                                                                9b3a4a9a01ac7828b219d6919a15246cf2429201dc81426e8148d59f73709513

                                                                                                                SHA512

                                                                                                                3c8c37b41186e14b917264f9cb44e6c7b0b8e91c42ebd2afbb6b8f8d8fe6d74ec6d746992905e0dc07a9a2a9bbeee0b676f05934e2be4c3f4542fe6d40b94739

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                d79ea9fd7d22e95ccd68fa3b4d046039

                                                                                                                SHA1

                                                                                                                c08a6d769c28694a0bbfbcf5125da1f4e75be15f

                                                                                                                SHA256

                                                                                                                ce4ad465951975471d62fe1b2fa6ae37cb70412b28a91c4d5323fa60545eb0cc

                                                                                                                SHA512

                                                                                                                a9646663e04f00279d51acb44dfe3ae323cc4e7339e40559199444b621460f9894084718f4ddc47fdbe5c8b568c51675e52c29aeedf1ccf7c505461f56ec79ac

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                c6458b4928be8943f3fb8d3d6b70fc90

                                                                                                                SHA1

                                                                                                                4bfe1014c5405db2676cfe74c402c160f8ffb8cd

                                                                                                                SHA256

                                                                                                                1497c9f3268c85b70bcf0737a20510e668db264d09e3734584957993819b0d62

                                                                                                                SHA512

                                                                                                                0bde6b74be96b81155ab18b49f81a648166c06ab2ac70030a27693cf1c1f358efe719c61f4a53a5adc8c721ff8119ae4d23aa331e5d8b907859bf6d98b7231c9

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                ae9ee880d414fb234b72272e78b5482c

                                                                                                                SHA1

                                                                                                                91679f5df88f72f2ca4e055b88f36840adec868c

                                                                                                                SHA256

                                                                                                                fbeab6399c16de9e5bc3a7d9df6f3a4b2cad4f95b311d59ec127d184cf01d838

                                                                                                                SHA512

                                                                                                                836ce1baef6694ebafb1d459c6e59ff58d3c361c64cec077e56a5d716ed1d831385ac490c0fe693c94721ce0c0579646d5a4974f68a1f24e285d9121fc1c30d2

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                ae15084de5a661270b02c280b6734ae1

                                                                                                                SHA1

                                                                                                                8b0c547b282d41acd014f857dcbe59000b9f6bbd

                                                                                                                SHA256

                                                                                                                f06785af373b6e311be8ad5a7292f739e7488ecdd08925aab487f600c66090cd

                                                                                                                SHA512

                                                                                                                ced29f2acff283df701215366350f61214712c3bd73ae769bbb44902292d9ac8cbc5dc85645334a087a27bdfe096c782b44caf6c897a806aacfb53b8e4fe75fd

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                f684dec5696c47ff339e104543639305

                                                                                                                SHA1

                                                                                                                5e7b83f27fac59809925bedaa2f3a1db3e2dab8e

                                                                                                                SHA256

                                                                                                                d52c9f2343958cb44f0f5c700e0387c312f2eac0ad927592bbc900187f3625d4

                                                                                                                SHA512

                                                                                                                cea30d96ada0eb4f4aa5e0114cba54305bb551265fd578738d0a69ffdd2e18aef5c0b2158fdece633ddfe03770d42ee5a068e817b40830524ee410d14a6ac35e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                95af11108d010e6618966efc9bfe8c1c

                                                                                                                SHA1

                                                                                                                b0a3a9c262f599e381c91ef15a0a9316ec381691

                                                                                                                SHA256

                                                                                                                bd0000e63c6754c1dbf1946a697d904e02f25615a4f061a8a159e2eefdba5b76

                                                                                                                SHA512

                                                                                                                30a9a6f61e4c57445f4bc7e23b1c005ccc33260721c591bec2b1cbf9e3297e35fd38e180bdca7bfaa6b4c982220ef4b495b09f21fab0aba30dbbf489230a9b7f

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                6298393a2dc2671f992744f035d3d6c8

                                                                                                                SHA1

                                                                                                                8c8284def6dd39e80cd9773a7014d1212e15fb22

                                                                                                                SHA256

                                                                                                                3501793201da365139ade5baa8e32005efed7231e9bdf7d012645f62bf82c865

                                                                                                                SHA512

                                                                                                                dd0c4e2a6af451a841e240715bd0db493e993346001abc980ccb733e3fe13822000d09654958f7adeda322aceebdf24307db21881bb2721c9969200a9117f6cf

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584dae.TMP

                                                                                                                Filesize

                                                                                                                368B

                                                                                                                MD5

                                                                                                                36fef961e879e2e45c9a7ca4a94b5d92

                                                                                                                SHA1

                                                                                                                154f236e11d340e8f29fd669994b712718a52cb8

                                                                                                                SHA256

                                                                                                                4ab3fdae379b0ecb6675b265c76cb1be8340a657be1603345c168c2f873d64f9

                                                                                                                SHA512

                                                                                                                d6531e56f2f89a70911a9e3da2dc702d933afe8a23a9f7619acb164e29b08f3d0105c74f4f0a2468fa069f988ec839d0a6f7533e066137006c7c3c8e63e88268

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                SHA1

                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                SHA256

                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                SHA512

                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                                                SHA1

                                                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                SHA256

                                                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                SHA512

                                                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                SHA1

                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                SHA256

                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                SHA512

                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                764d4bbb68a36c491c334400c5df1ca0

                                                                                                                SHA1

                                                                                                                a2215bfb195727b4c8b9422a86813b89e3aa3467

                                                                                                                SHA256

                                                                                                                04dba56d0a404665b8917129f8a39a5354963f82e509dd3e8127c6b7296ea4e0

                                                                                                                SHA512

                                                                                                                256452cfdc38f2d8a1d593b30ee76cb3164c17083a39e50b6bb3b9b90564b9b0dae03efd1729a4e6eac23593aaf6b1bfcef4fb220b9992eecb4c3a01c5091eef

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                13a316ccf8ed246b17f6f4f83d351e8c

                                                                                                                SHA1

                                                                                                                d741c02aee8a62a7006559165e77ad3c6bfa0722

                                                                                                                SHA256

                                                                                                                e83ccade902a98af2c5fe9d13385f2d0ec00f1ec57822d0b6a8e67bd6f4ad10a

                                                                                                                SHA512

                                                                                                                c8a8d91b4e3cd9af20e9f2a9e1e1fa07c1729615e071de3561d663b2dc418c8eb45dc2f690797a1a71b5e3cfe8aa11ee3478abdaa72f204a44d62175d7acd144

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                5b8d43fdcb8512e6168c28dfdf6a7dfd

                                                                                                                SHA1

                                                                                                                610667d71c6806365d150afaf04a188d600af29c

                                                                                                                SHA256

                                                                                                                f38c281cc3ca0f381c55376096fda1aa214ebb7eb5f3b1b23db7b8e933557dbf

                                                                                                                SHA512

                                                                                                                59d48d22417f8b586bd490c742edf0d60e5298458162db5e10f0e3e60e3d7695d4de93be4e0d28c61dcbe881b93959a6aba765d83a8df829be6ff711c5bf9205

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                1cfc6dc8928c0dd7b03562dfd7cddc05

                                                                                                                SHA1

                                                                                                                4a6abbaeb0f058fa1ef0d7e303ecb7c535e0f0c9

                                                                                                                SHA256

                                                                                                                b9b0369dc854325f5f25cd68dff55d862ce486e9902d859a3c2a5cb1dd7c0bdf

                                                                                                                SHA512

                                                                                                                4942c9b39b45639c057c81fddec69268887bce82d1c01e6d3c6819950bae4e9a0113819a4096c76c65a6888276b851992990372389cb042ea7e8b071b9613e0f

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                Filesize

                                                                                                                10KB

                                                                                                                MD5

                                                                                                                00d55e92419b7a500fac6fbff94aeab6

                                                                                                                SHA1

                                                                                                                85c20b3b1230158f73d1da99f8cb539bd0f1b1bd

                                                                                                                SHA256

                                                                                                                4fb34ca1daed6bd2f358a2529dfe2d60c546c4c1bda5e9a7c61a65418f76d321

                                                                                                                SHA512

                                                                                                                cefb98597ece4f6f8802dca0c16fcc8812e523dcb7853ff15888ea125b87e3ae1436de10cd9c23e9bd3a5ce236273b6d9b07824bcb51432ae94708587810c521

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\264311720354321.bat

                                                                                                                Filesize

                                                                                                                416B

                                                                                                                MD5

                                                                                                                632e9ecaf8cd8490c70d455089824f71

                                                                                                                SHA1

                                                                                                                211830fee7ba61f8fac3206ff3f2b7d4c1f450af

                                                                                                                SHA256

                                                                                                                661b9f4cf9320cba4e2035990cfb84cd1677137ca76f1214220621111f292c33

                                                                                                                SHA512

                                                                                                                c01462d7524044cca6dd48aef051adee5028f0082eddebb2bf53036237558e8bcab0c25a9e1edfbdd94f339df28a09cd8308532adddbb61954b9a192a402a05c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                                                                                Filesize

                                                                                                                933B

                                                                                                                MD5

                                                                                                                7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                SHA1

                                                                                                                00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                SHA256

                                                                                                                4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                SHA512

                                                                                                                e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\b.wnry

                                                                                                                Filesize

                                                                                                                1.4MB

                                                                                                                MD5

                                                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                                                SHA1

                                                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                SHA256

                                                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                SHA512

                                                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\c.wnry

                                                                                                                Filesize

                                                                                                                780B

                                                                                                                MD5

                                                                                                                93f33b83f1f263e2419006d6026e7bc1

                                                                                                                SHA1

                                                                                                                1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                SHA256

                                                                                                                ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                SHA512

                                                                                                                45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\m.vbs

                                                                                                                Filesize

                                                                                                                295B

                                                                                                                MD5

                                                                                                                1c30e927476067ffd7b7d996548a44d1

                                                                                                                SHA1

                                                                                                                494b16c7625e7004a3f9eada1f2dcb9951674027

                                                                                                                SHA256

                                                                                                                48b54e5a04e8db9eb43fe22daf597663758cda18536f51d344f107e7194b3fc4

                                                                                                                SHA512

                                                                                                                3015839c5d53ff2ea99170d7bfa2323675438b4c69121b4bc4df181e110850fb0da92dc42d8090583309792bfea6cf4fe05f286ae9b20a6b6ce4e14e7f30aa5a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_bulgarian.wnry

                                                                                                                Filesize

                                                                                                                46KB

                                                                                                                MD5

                                                                                                                95673b0f968c0f55b32204361940d184

                                                                                                                SHA1

                                                                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                SHA256

                                                                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                SHA512

                                                                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                                                Filesize

                                                                                                                53KB

                                                                                                                MD5

                                                                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                                                                SHA1

                                                                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                SHA256

                                                                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                SHA512

                                                                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                                                Filesize

                                                                                                                77KB

                                                                                                                MD5

                                                                                                                2efc3690d67cd073a9406a25005f7cea

                                                                                                                SHA1

                                                                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                SHA256

                                                                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                SHA512

                                                                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_croatian.wnry

                                                                                                                Filesize

                                                                                                                38KB

                                                                                                                MD5

                                                                                                                17194003fa70ce477326ce2f6deeb270

                                                                                                                SHA1

                                                                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                                                                SHA256

                                                                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                SHA512

                                                                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_czech.wnry

                                                                                                                Filesize

                                                                                                                39KB

                                                                                                                MD5

                                                                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                SHA1

                                                                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                SHA256

                                                                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                SHA512

                                                                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_danish.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                SHA1

                                                                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                SHA256

                                                                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                SHA512

                                                                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_dutch.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                                                                SHA1

                                                                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                SHA256

                                                                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                SHA512

                                                                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_english.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                SHA1

                                                                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                SHA256

                                                                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                SHA512

                                                                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_filipino.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                SHA1

                                                                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                SHA256

                                                                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                SHA512

                                                                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_finnish.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                SHA1

                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                SHA256

                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                SHA512

                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_french.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                                                                SHA1

                                                                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                SHA256

                                                                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                SHA512

                                                                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_german.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                3d59bbb5553fe03a89f817819540f469

                                                                                                                SHA1

                                                                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                SHA256

                                                                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                SHA512

                                                                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_greek.wnry

                                                                                                                Filesize

                                                                                                                47KB

                                                                                                                MD5

                                                                                                                fb4e8718fea95bb7479727fde80cb424

                                                                                                                SHA1

                                                                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                SHA256

                                                                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                SHA512

                                                                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_indonesian.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                3788f91c694dfc48e12417ce93356b0f

                                                                                                                SHA1

                                                                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                SHA256

                                                                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                SHA512

                                                                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_italian.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                30a200f78498990095b36f574b6e8690

                                                                                                                SHA1

                                                                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                SHA256

                                                                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                SHA512

                                                                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_japanese.wnry

                                                                                                                Filesize

                                                                                                                79KB

                                                                                                                MD5

                                                                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                SHA1

                                                                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                SHA256

                                                                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                SHA512

                                                                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_korean.wnry

                                                                                                                Filesize

                                                                                                                89KB

                                                                                                                MD5

                                                                                                                6735cb43fe44832b061eeb3f5956b099

                                                                                                                SHA1

                                                                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                SHA256

                                                                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                SHA512

                                                                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_latvian.wnry

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                SHA1

                                                                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                SHA256

                                                                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                SHA512

                                                                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_norwegian.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                ff70cc7c00951084175d12128ce02399

                                                                                                                SHA1

                                                                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                SHA256

                                                                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                SHA512

                                                                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_polish.wnry

                                                                                                                Filesize

                                                                                                                38KB

                                                                                                                MD5

                                                                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                SHA1

                                                                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                SHA256

                                                                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                SHA512

                                                                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_portuguese.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                SHA1

                                                                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                SHA256

                                                                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                SHA512

                                                                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_romanian.wnry

                                                                                                                Filesize

                                                                                                                50KB

                                                                                                                MD5

                                                                                                                313e0ececd24f4fa1504118a11bc7986

                                                                                                                SHA1

                                                                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                SHA256

                                                                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                SHA512

                                                                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_russian.wnry

                                                                                                                Filesize

                                                                                                                46KB

                                                                                                                MD5

                                                                                                                452615db2336d60af7e2057481e4cab5

                                                                                                                SHA1

                                                                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                SHA256

                                                                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                SHA512

                                                                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_slovak.wnry

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                SHA1

                                                                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                SHA256

                                                                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                SHA512

                                                                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_spanish.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                                                                SHA1

                                                                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                SHA256

                                                                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                SHA512

                                                                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_swedish.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                SHA1

                                                                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                SHA256

                                                                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                SHA512

                                                                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_turkish.wnry

                                                                                                                Filesize

                                                                                                                41KB

                                                                                                                MD5

                                                                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                SHA1

                                                                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                SHA256

                                                                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                SHA512

                                                                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_vietnamese.wnry

                                                                                                                Filesize

                                                                                                                91KB

                                                                                                                MD5

                                                                                                                8419be28a0dcec3f55823620922b00fa

                                                                                                                SHA1

                                                                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                SHA256

                                                                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                SHA512

                                                                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\r.wnry

                                                                                                                Filesize

                                                                                                                864B

                                                                                                                MD5

                                                                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                                                                SHA1

                                                                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                SHA256

                                                                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                SHA512

                                                                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\s.wnry

                                                                                                                Filesize

                                                                                                                2.9MB

                                                                                                                MD5

                                                                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                SHA1

                                                                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                SHA256

                                                                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                SHA512

                                                                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\t.wnry

                                                                                                                Filesize

                                                                                                                64KB

                                                                                                                MD5

                                                                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                SHA1

                                                                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                SHA256

                                                                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                SHA512

                                                                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe

                                                                                                                Filesize

                                                                                                                20KB

                                                                                                                MD5

                                                                                                                4fef5e34143e646dbf9907c4374276f5

                                                                                                                SHA1

                                                                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                SHA256

                                                                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                SHA512

                                                                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe

                                                                                                                Filesize

                                                                                                                20KB

                                                                                                                MD5

                                                                                                                8495400f199ac77853c53b5a3f278f3e

                                                                                                                SHA1

                                                                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                SHA256

                                                                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                SHA512

                                                                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\u.wnry

                                                                                                                Filesize

                                                                                                                240KB

                                                                                                                MD5

                                                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                                                SHA1

                                                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                SHA256

                                                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                SHA512

                                                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                                                                Filesize

                                                                                                                3.3MB

                                                                                                                MD5

                                                                                                                3c7861d067e5409eae5c08fd28a5bea2

                                                                                                                SHA1

                                                                                                                44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                                                SHA256

                                                                                                                07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                                                SHA512

                                                                                                                c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                                                                                Filesize

                                                                                                                26B

                                                                                                                MD5

                                                                                                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                SHA1

                                                                                                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                SHA256

                                                                                                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                SHA512

                                                                                                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                              • C:\Users\Admin\Downloads\You-Are-An-Idiot-main.zip

                                                                                                                Filesize

                                                                                                                4.6MB

                                                                                                                MD5

                                                                                                                7cae6b379184f1cc5444ca2fc9a8ec75

                                                                                                                SHA1

                                                                                                                9a68fb4fed6c6f633275480ac481b7d24a1e60ad

                                                                                                                SHA256

                                                                                                                4b6edb96987da0a7714e705a7af8516ee7167c8a616eff6eb3ed9e54f6d02ee1

                                                                                                                SHA512

                                                                                                                fc81537d3fa0aa4fdc56ebcbc13bc43167cf1cd5424077c65292d7c86dd1e7aa11c44a5c78d8ca6fb31d942c034c1a9ee309aa8ee8a75a39dea0d3ed65790604

                                                                                                              • \??\pipe\LOCAL\crashpad_1464_TJMGWATFGEZVRKUB

                                                                                                                MD5

                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                SHA1

                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                SHA256

                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                SHA512

                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                              • memory/1608-667-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                Filesize

                                                                                                                64KB