Resubmissions

07-07-2024 17:28

240707-v2b86swbln 1

07-07-2024 16:46

240707-t968vavgpl 10

Analysis

  • max time kernel
    235s
  • max time network
    244s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-07-2024 16:46

General

  • Target

    http://damanľ39.com

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://damanľ39.com
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffff7b73cb8,0x7ffff7b73cc8,0x7ffff7b73cd8
      2⤵
        PID:4284
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
        2⤵
          PID:4964
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3976
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2556 /prefetch:8
          2⤵
            PID:4780
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
            2⤵
              PID:2752
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
              2⤵
                PID:4864
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                2⤵
                  PID:792
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                  2⤵
                    PID:4460
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3324 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2776
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                    2⤵
                      PID:3532
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                      2⤵
                        PID:1640
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2280
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                        2⤵
                          PID:420
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                          2⤵
                            PID:1016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                            2⤵
                              PID:1572
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                              2⤵
                                PID:4920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                                2⤵
                                  PID:1272
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 /prefetch:8
                                  2⤵
                                    PID:1748
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5840 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1976
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                    2⤵
                                      PID:1640
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                      2⤵
                                        PID:2676
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                        2⤵
                                          PID:420
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                          2⤵
                                            PID:4600
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6488 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:848
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,626997096891755632,1655619245745011829,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6660 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3300
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:4616
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:2804
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:3768
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE
                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE"
                                                1⤵
                                                • Drops startup file
                                                • Sets desktop wallpaper using registry
                                                PID:4916
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • Views/modifies file attributes
                                                  PID:5012
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  PID:3128
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4732
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 30821720370960.bat
                                                  2⤵
                                                    PID:756
                                                    • C:\Windows\SysWOW64\cscript.exe
                                                      cscript.exe //nologo m.vbs
                                                      3⤵
                                                        PID:1496
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h +s F:\$RECYCLE
                                                      2⤵
                                                      • Views/modifies file attributes
                                                      PID:2512
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4536
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2360
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2324
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:444
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wbszvosnh922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                      2⤵
                                                        PID:4512
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wbszvosnh922" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                          3⤵
                                                          • Adds Run key to start application
                                                          • Modifies registry key
                                                          PID:4656
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:3476
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4540
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5112
                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:4160
                                                    • C:\Users\Admin\Desktop\@[email protected]
                                                      "C:\Users\Admin\Desktop\@[email protected]"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:896
                                                    • C:\Windows\system32\LogonUI.exe
                                                      "LogonUI.exe" /flags:0x4 /state0:0xa3a3e055 /state1:0x41c64e6d
                                                      1⤵
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:776

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      347f0b3b86564c72ff75e8386ede3cf8

                                                      SHA1

                                                      d172f0470fb9dd4d9ec15971fad1f47130096a2c

                                                      SHA256

                                                      ec06882e09c12e7bc5acf7d2cb31c173efd2840baccf788589acf2fc8139a251

                                                      SHA512

                                                      388dcdae944851dff031dedcf7d1e4bf241885b14b7986658c347200a31434921e1f60c652668fd7087a24d1041205ce1b6203bee390f035194d3c1ea38d0bed

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      4af3ab7cb0460a8ca1bc42c663f441ea

                                                      SHA1

                                                      47603056b2829b869fbab04884da29544077fc3e

                                                      SHA256

                                                      e4c2390de67f4be3f7a84f4ef879a25c15c68c62a226ab9c9007c03597184369

                                                      SHA512

                                                      9c4cb6eee3f90f4cf46c0544d371cbe3b93a092f0057963e54bdbc6c6e584564aa4e3e8cc0085360ac7661a18c929c37cdabaa35035d925fc23446dba609323a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      4f9e5616c068d89c288975cccf486ba9

                                                      SHA1

                                                      049ff88576a2a7c47740819b750a2f8edfa0d0b7

                                                      SHA256

                                                      680a4ebe591a39c80dc406530a6e51aa0bdee8ab91b8d326f90616435b595e26

                                                      SHA512

                                                      98147f31a4d6372e73970295464c8943709632e78b15f581436f30d63f9cbdcbaaf9c80e2cce366f95709f52c7bb2283770de686dac7d1c0b7e2cb704b7a0383

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      f45cc71fd861cf951677cb14cef61492

                                                      SHA1

                                                      ff5c9d2093b9bb4a1697293ab9f1f5246c91cb72

                                                      SHA256

                                                      5fa18882225f4c0ab956d98a969496e12da31bc17e4c24fb2c9e690237343a8b

                                                      SHA512

                                                      bf13c8841e0f4372f79fa9244a6f4b9c0bb89c48d4ca60a816c75ee8144d3e936275bd8f4d154ce4b73460daa7bfd518fd53907e953a72f406a0b6dc714297b4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      111B

                                                      MD5

                                                      807419ca9a4734feaf8d8563a003b048

                                                      SHA1

                                                      a723c7d60a65886ffa068711f1e900ccc85922a6

                                                      SHA256

                                                      aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                      SHA512

                                                      f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      ad7e23013eae0916437675b534821178

                                                      SHA1

                                                      2d1c6cca3c5f15c67e1d8cbd834d825e6b70c297

                                                      SHA256

                                                      522afa4b1de3ff6177fe40ffe87dd1841f9961bcb63ea7c39471494201ffbd22

                                                      SHA512

                                                      8a5e696515b0784b402864aa8480a3a48ab3ce249a10276b2f8890c04eb6e05445564859f827c005186de5516d2859e4473637f716249f25e66e16bad785abda

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      4f53b1072db9acf1d4c5437774122c65

                                                      SHA1

                                                      6504e03ea6f6b4c807b74cecbd42010ede1c5deb

                                                      SHA256

                                                      c594d003897a04a6fdaae688f1f895e7967261d5d0e91124aa3bb887531a5a61

                                                      SHA512

                                                      bc5c9465ecd23ffa562cbb2d8f5558d1788592302cc8c77ad4ab3b1e66b05b1083259aac5181ea813b911ae3511655979dde10df6948f0e2b7d26632c4e82e26

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      71144e12aa7c5439f671923662a5febd

                                                      SHA1

                                                      7e867f41987abf7dfcf73207051225ddd0053d98

                                                      SHA256

                                                      186003c7d85aafbe6a7b60853cfee6466b99a7ae8e56674e6646185aa8a460cc

                                                      SHA512

                                                      3eae32615782ffce8fb2376ffdba97bf614b66cc9c29edca0b9e1725cee8ef61d7017da58fddeeec7cb2d8494881bc9ed3570fe8f341af75d646c543be141297

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      3832e7b509f18b55cc072e0344bda8c2

                                                      SHA1

                                                      0fac663d18b9c7ad3ce5febf4b1d3802e286ce66

                                                      SHA256

                                                      8205359edcd0cb8bdfd75e02513c2e227cb5bf7edbc014a788431f82d473d1df

                                                      SHA512

                                                      3e9cd8b4d97cf22bbb7faed39b5d473dd45cdc0a5c0399663f097a7e5a7bb568d97e561f7c804468cba9b22cd38ea45d152c30e5208901d5ad6fdcf18b7c5b4a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      9878725277d38aceefd740463a297b88

                                                      SHA1

                                                      0c4596ac00cefb0f15cbfbe6c611cf42b1f878a1

                                                      SHA256

                                                      f1bd4998f0cad88be95db9144205e5c569fe71c9c75abe45af130c7ba59d60a9

                                                      SHA512

                                                      0df580fedcc2e3c945ef34c6b1022017aeea8cfe0bf59d709dd84e71b34c699e9d218812bda8117347ddcb89acb61c086978bb3a3eaeed05ddc3920ed5fb6d40

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      57e1cab3f9dbc7b411cd0f6fbe37bf42

                                                      SHA1

                                                      9ad217bd9ec0975b3c298e78208778bafcac820b

                                                      SHA256

                                                      12146839f98a7ebda8ac6b1df99058dbe9fe3922e6fb14b98eb34fd1dda5b237

                                                      SHA512

                                                      745f02443a92ffcd00763fa10085f82b336a945074619debdad7d90054a47122284833ef5d3511ffa9986af418bacd77acffa6b30338c749cee5a12c1a539ffc

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      9f9699c5d04708f17f35268dd1435387

                                                      SHA1

                                                      107232f009a6172b6d5c2c6e84908c89f349ed8a

                                                      SHA256

                                                      19aefa4af897835d0f5bdc51a48f84212a77bf795a36c45b79b5a6d2bca147b8

                                                      SHA512

                                                      b027d40d983488499e616884f48c38807ef1ad77555a46251b2f4609840942a5e45d7d376c0268e0dc9f27262889d66d3a95860ad29b8ad51b8991f3944256bd

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      ad1eef3d17d1147df626accf5c82ad3b

                                                      SHA1

                                                      9837ecbc586552938f5e5b7b810a64d0cd9bb415

                                                      SHA256

                                                      82e777b1a82f60ae9b493c7e0aacbcdd4380bfdd80c0895486cb80b98d571314

                                                      SHA512

                                                      3c64287ddb622361d2ed397c971e228cb5574046af0b3b0ab106e29d4388126108caa58d5433b3516c28b709389605b157b7b43cfd9e5785663f2d14f80c1a52

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      59eb4de1280dfaf427ae75161987d749

                                                      SHA1

                                                      a8af82588dd92c7956d9046003c88bce18a99fe0

                                                      SHA256

                                                      b5a64337d3be9362211a9049f5f47a9f313621f6bc598428cd338d20e6bb36a5

                                                      SHA512

                                                      c3d93dfb839a826076a604d0d6b55eff2da77c3a7f1f5adb5407df906a661e32f786fa02b71906e616162aaccedb23553c4315aa76b720705335ab2d60bf9f52

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      a837fff3ee27e5a7c3f1ed26f1abca39

                                                      SHA1

                                                      3455a99fdcc40ae4251f71297b346b170eb30d42

                                                      SHA256

                                                      b585ab117ec48c190997d594edc24e56b81e79dcf9b18545489803dcabc6ecea

                                                      SHA512

                                                      8f00cf16b2bc063d294643e6543e3a0658029a3c70096d613db7503ef5caf8ad284b64a22ec6b128b319c5ecc1c700b08c90e5d6f5902fe359cca6b7290956ff

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      c07e7814fb6c754b9cb74cb29b1291e8

                                                      SHA1

                                                      2c038d623c7de5cb97ca677a5fd66d10f1caf765

                                                      SHA256

                                                      aef56a6c650fa77c7ec374821cdb4b31e34595a3771fabd796023aec52ae5de0

                                                      SHA512

                                                      d2d6f38f1b9688617158d71349dde776241aca37bcc1a75099219df6ea4df1a4b1df73567ec7ca209ff25b2ee961e3ba52af2e1608f55befbd0bb9ecb0129d3f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581cca.TMP

                                                      Filesize

                                                      370B

                                                      MD5

                                                      242c878203f4f77449f0fa761ab9f36f

                                                      SHA1

                                                      f83bf7dc6dbdccb256ca3ed520bbd39131d2697d

                                                      SHA256

                                                      5165c390e325d5443091d526f6e353a5eaeaa76f77dd4a5c0635689c3df746ee

                                                      SHA512

                                                      28c9ce589df4e2b11c9e8ebd159ececaeb1f13ef5da5c631471b9be1c36bf7dd9a7042c30bce60aa6b8bdf84011ad090aa467e8070befbaaa004b09c68dda0a8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      46295cac801e5d4857d09837238a6394

                                                      SHA1

                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                      SHA256

                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                      SHA512

                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      206702161f94c5cd39fadd03f4014d98

                                                      SHA1

                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                      SHA256

                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                      SHA512

                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      b2672979e58dc5266f7ae4a315baba78

                                                      SHA1

                                                      53dced9a12a01c2254a0016ddb57d90d9a99d72c

                                                      SHA256

                                                      106b84025eff7099a9bbd659aa6bd15bc93db203262fe8b6f5d05543cf96a2a8

                                                      SHA512

                                                      3e86ad89ed8574e28c1888d9c284cd21e61639f720742f32cbfb33b3369fafe7e06066c7c15d7341aa79689aca953f9475474430756469e12197a2e472e4b284

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      7d9120b1d480d45a2148146bec982c7f

                                                      SHA1

                                                      8cdb610f8ef7d328b510726885987dc0ba7f12c4

                                                      SHA256

                                                      d27ee1c9b3c52c741cf7f5605adf3fa3e84030f5cb7a8f860975d34a53ce4f91

                                                      SHA512

                                                      98e801912e3ae499e7acf491b0d402512212bb0aac8b42750f5647f43ebfbe93552ba4e83415746bb1fc048de6a828cc07806d7a9c926483fb9630b9262bd86a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      1132a038ebfc235967145b9135ba7659

                                                      SHA1

                                                      7b4f87ac798acfb7a8a7998792ccc935babff4cf

                                                      SHA256

                                                      4de8697b6c27449e16d07bd9c29b2a33b6b1a347d32745cac98a692a031384d3

                                                      SHA512

                                                      723ae734579510bf7ee021f2f67a07b0049ba59098cb74aa030ec469029086e12f8986e9c1af7c63bc1f95684c4a27a5e543a05845910820dcfb33ad8f10c425

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      d969bbc6ba1329e64307601f0a95ccee

                                                      SHA1

                                                      bd2e88609151e82d250776bbd409005004c30cb9

                                                      SHA256

                                                      5e0212f4e9f8fbd3370f361ac830e89cc7897912dfcd7321e857582a1555f922

                                                      SHA512

                                                      c27fd19ef6c909838ece6cf04492d528d582d2996a388298b620ab345cbcd9ef6b0b5f09f4ed8e0d972bd54ea80865bffc4b747b1e9d23675a35fecce845cdf4

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\30821720370960.bat

                                                      Filesize

                                                      416B

                                                      MD5

                                                      632e9ecaf8cd8490c70d455089824f71

                                                      SHA1

                                                      211830fee7ba61f8fac3206ff3f2b7d4c1f450af

                                                      SHA256

                                                      661b9f4cf9320cba4e2035990cfb84cd1677137ca76f1214220621111f292c33

                                                      SHA512

                                                      c01462d7524044cca6dd48aef051adee5028f0082eddebb2bf53036237558e8bcab0c25a9e1edfbdd94f339df28a09cd8308532adddbb61954b9a192a402a05c

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                      Filesize

                                                      933B

                                                      MD5

                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                      SHA1

                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                      SHA256

                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                      SHA512

                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\b.wnry

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      c17170262312f3be7027bc2ca825bf0c

                                                      SHA1

                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                      SHA256

                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                      SHA512

                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\c.wnry

                                                      Filesize

                                                      780B

                                                      MD5

                                                      93f33b83f1f263e2419006d6026e7bc1

                                                      SHA1

                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                      SHA256

                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                      SHA512

                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\m.vbs

                                                      Filesize

                                                      295B

                                                      MD5

                                                      1c30e927476067ffd7b7d996548a44d1

                                                      SHA1

                                                      494b16c7625e7004a3f9eada1f2dcb9951674027

                                                      SHA256

                                                      48b54e5a04e8db9eb43fe22daf597663758cda18536f51d344f107e7194b3fc4

                                                      SHA512

                                                      3015839c5d53ff2ea99170d7bfa2323675438b4c69121b4bc4df181e110850fb0da92dc42d8090583309792bfea6cf4fe05f286ae9b20a6b6ce4e14e7f30aa5a

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_bulgarian.wnry

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      95673b0f968c0f55b32204361940d184

                                                      SHA1

                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                      SHA256

                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                      SHA512

                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (simplified).wnry

                                                      Filesize

                                                      53KB

                                                      MD5

                                                      0252d45ca21c8e43c9742285c48e91ad

                                                      SHA1

                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                      SHA256

                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                      SHA512

                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (traditional).wnry

                                                      Filesize

                                                      77KB

                                                      MD5

                                                      2efc3690d67cd073a9406a25005f7cea

                                                      SHA1

                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                      SHA256

                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                      SHA512

                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_croatian.wnry

                                                      Filesize

                                                      38KB

                                                      MD5

                                                      17194003fa70ce477326ce2f6deeb270

                                                      SHA1

                                                      e325988f68d327743926ea317abb9882f347fa73

                                                      SHA256

                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                      SHA512

                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_czech.wnry

                                                      Filesize

                                                      39KB

                                                      MD5

                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                      SHA1

                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                      SHA256

                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                      SHA512

                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_danish.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                      SHA1

                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                      SHA256

                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                      SHA512

                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_dutch.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      7a8d499407c6a647c03c4471a67eaad7

                                                      SHA1

                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                      SHA256

                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                      SHA512

                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_english.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                      SHA1

                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                      SHA256

                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                      SHA512

                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_filipino.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                      SHA1

                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                      SHA256

                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                      SHA512

                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_finnish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      35c2f97eea8819b1caebd23fee732d8f

                                                      SHA1

                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                      SHA256

                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                      SHA512

                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_french.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      4e57113a6bf6b88fdd32782a4a381274

                                                      SHA1

                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                      SHA256

                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                      SHA512

                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_german.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3d59bbb5553fe03a89f817819540f469

                                                      SHA1

                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                      SHA256

                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                      SHA512

                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_greek.wnry

                                                      Filesize

                                                      47KB

                                                      MD5

                                                      fb4e8718fea95bb7479727fde80cb424

                                                      SHA1

                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                      SHA256

                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                      SHA512

                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_indonesian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3788f91c694dfc48e12417ce93356b0f

                                                      SHA1

                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                      SHA256

                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                      SHA512

                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_italian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      30a200f78498990095b36f574b6e8690

                                                      SHA1

                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                      SHA256

                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                      SHA512

                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_japanese.wnry

                                                      Filesize

                                                      79KB

                                                      MD5

                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                      SHA1

                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                      SHA256

                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                      SHA512

                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_korean.wnry

                                                      Filesize

                                                      89KB

                                                      MD5

                                                      6735cb43fe44832b061eeb3f5956b099

                                                      SHA1

                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                      SHA256

                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                      SHA512

                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_latvian.wnry

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                      SHA1

                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                      SHA256

                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                      SHA512

                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_norwegian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      ff70cc7c00951084175d12128ce02399

                                                      SHA1

                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                      SHA256

                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                      SHA512

                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_polish.wnry

                                                      Filesize

                                                      38KB

                                                      MD5

                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                      SHA1

                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                      SHA256

                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                      SHA512

                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_portuguese.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                      SHA1

                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                      SHA256

                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                      SHA512

                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_romanian.wnry

                                                      Filesize

                                                      50KB

                                                      MD5

                                                      313e0ececd24f4fa1504118a11bc7986

                                                      SHA1

                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                      SHA256

                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                      SHA512

                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_russian.wnry

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      452615db2336d60af7e2057481e4cab5

                                                      SHA1

                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                      SHA256

                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                      SHA512

                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_slovak.wnry

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                      SHA1

                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                      SHA256

                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                      SHA512

                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_spanish.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      8d61648d34cba8ae9d1e2a219019add1

                                                      SHA1

                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                      SHA256

                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                      SHA512

                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_swedish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                      SHA1

                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                      SHA256

                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                      SHA512

                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_turkish.wnry

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                      SHA1

                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                      SHA256

                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                      SHA512

                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_vietnamese.wnry

                                                      Filesize

                                                      91KB

                                                      MD5

                                                      8419be28a0dcec3f55823620922b00fa

                                                      SHA1

                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                      SHA256

                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                      SHA512

                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\r.wnry

                                                      Filesize

                                                      864B

                                                      MD5

                                                      3e0020fc529b1c2a061016dd2469ba96

                                                      SHA1

                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                      SHA256

                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                      SHA512

                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\s.wnry

                                                      Filesize

                                                      2.9MB

                                                      MD5

                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                      SHA1

                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                      SHA256

                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                      SHA512

                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\t.wnry

                                                      Filesize

                                                      64KB

                                                      MD5

                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                      SHA1

                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                      SHA256

                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                      SHA512

                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      4fef5e34143e646dbf9907c4374276f5

                                                      SHA1

                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                      SHA256

                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                      SHA512

                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      8495400f199ac77853c53b5a3f278f3e

                                                      SHA1

                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                      SHA256

                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                      SHA512

                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\u.wnry

                                                      Filesize

                                                      240KB

                                                      MD5

                                                      7bf2b57f2a205768755c07f238fb32cc

                                                      SHA1

                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                      SHA256

                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                      SHA512

                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                    • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                      Filesize

                                                      3.3MB

                                                      MD5

                                                      3c7861d067e5409eae5c08fd28a5bea2

                                                      SHA1

                                                      44e4b61278544a6a7b8094a0615d3339a8e75259

                                                      SHA256

                                                      07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                      SHA512

                                                      c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                    • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                      Filesize

                                                      151B

                                                      MD5

                                                      a0b18987a65152f7edacfbd93048dbf5

                                                      SHA1

                                                      1ba670627cce604dd2c69348307576b205dc4a1d

                                                      SHA256

                                                      4b23fa6bab214000bf833ae32892d0a54ac2ef796eabbf99f396f3a709800b8c

                                                      SHA512

                                                      5f3445f711558304a611904f368f5db30f637b2b889309679d2abbb59a29aeb70629a57529e6e632673eaa18f776da92e555490b92d687ce11a6f922101bfcca

                                                    • \??\pipe\LOCAL\crashpad_1072_STSHCFAKHWUUEKXZ

                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/4916-565-0x0000000010000000-0x0000000010010000-memory.dmp

                                                      Filesize

                                                      64KB