Analysis

  • max time kernel
    218s
  • max time network
    223s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 08:56

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Disables RegEdit via registry modification 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://damanľ39.com
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c4903cb8,0x7ff9c4903cc8,0x7ff9c4903cd8
      2⤵
        PID:2444
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:912
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2584 /prefetch:8
          2⤵
            PID:2220
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3136 /prefetch:1
            2⤵
              PID:2572
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:1
              2⤵
                PID:792
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4072 /prefetch:1
                2⤵
                  PID:1536
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                  2⤵
                    PID:3584
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                    2⤵
                      PID:3768
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:1
                      2⤵
                        PID:2100
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4888
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                        2⤵
                          PID:3000
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3900 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3084
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                          2⤵
                            PID:3372
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                            2⤵
                              PID:564
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:1
                              2⤵
                                PID:1812
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                2⤵
                                  PID:1960
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3896 /prefetch:8
                                  2⤵
                                    PID:1544
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5192 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4572
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                    2⤵
                                      PID:1200
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                      2⤵
                                        PID:4668
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:1
                                        2⤵
                                          PID:408
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                                          2⤵
                                            PID:4084
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4132
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                            2⤵
                                              PID:3644
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1888,17174055985720861666,15698332739878133518,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:1
                                              2⤵
                                                PID:1816
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1232
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:4840
                                                • C:\Windows\System32\rundll32.exe
                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                  1⤵
                                                    PID:3560
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE
                                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE"
                                                    1⤵
                                                    • Drops startup file
                                                    • Sets desktop wallpaper using registry
                                                    PID:784
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib +h .
                                                      2⤵
                                                      • Views/modifies file attributes
                                                      PID:804
                                                    • C:\Windows\SysWOW64\icacls.exe
                                                      icacls . /grant Everyone:F /T /C /Q
                                                      2⤵
                                                      • Modifies file permissions
                                                      PID:3516
                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3512
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c 289701720515443.bat
                                                      2⤵
                                                        PID:2508
                                                        • C:\Windows\SysWOW64\cscript.exe
                                                          cscript.exe //nologo m.vbs
                                                          3⤵
                                                            PID:1600
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h +s F:\$RECYCLE
                                                          2⤵
                                                          • Views/modifies file attributes
                                                          PID:2476
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4864
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:3720
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:652
                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4172
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "simqvcfmmzpjhfa243" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                          2⤵
                                                            PID:3436
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "simqvcfmmzpjhfa243" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                              3⤵
                                                              • Adds Run key to start application
                                                              • Modifies registry key
                                                              PID:1100
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:2928
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2236
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1332
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4808
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:1520
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3340
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3156
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3932
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3464
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4296
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3128
                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                            taskdl.exe
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:876
                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          "C:\Users\Admin\Desktop\@[email protected]"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Sets desktop wallpaper using registry
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5076
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                          1⤵
                                                          • Enumerates system info in registry
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:468
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7ff9c4903cb8,0x7ff9c4903cc8,0x7ff9c4903cd8
                                                            2⤵
                                                              PID:1232
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:2
                                                              2⤵
                                                                PID:2604
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 /prefetch:3
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4744
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                                                                2⤵
                                                                  PID:564
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                                                  2⤵
                                                                    PID:2364
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                                                    2⤵
                                                                      PID:3380
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:1
                                                                      2⤵
                                                                        PID:2412
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                                                        2⤵
                                                                          PID:576
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4240 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1316
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3752 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2752
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:1
                                                                          2⤵
                                                                            PID:1092
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                                                                            2⤵
                                                                              PID:4124
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                                                              2⤵
                                                                                PID:2220
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5484 /prefetch:8
                                                                                2⤵
                                                                                  PID:2228
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5516 /prefetch:8
                                                                                  2⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:908
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:1
                                                                                  2⤵
                                                                                    PID:952
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:8
                                                                                    2⤵
                                                                                    • NTFS ADS
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1456
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:1
                                                                                    2⤵
                                                                                      PID:1720
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                                                                      2⤵
                                                                                        PID:932
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4088
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,773723758525815871,1962708105849607790,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3932
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:2240
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape.exe.zip\NoEscape.exe\NoEscape.exe-Latest Version\NoEscape.exe"
                                                                                              1⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • UAC bypass
                                                                                              • Disables RegEdit via registry modification
                                                                                              • Drops desktop.ini file(s)
                                                                                              • Sets desktop wallpaper using registry
                                                                                              • Drops file in Windows directory
                                                                                              • NTFS ADS
                                                                                              PID:3024
                                                                                            • C:\Windows\system32\LogonUI.exe
                                                                                              "LogonUI.exe" /flags:0x4 /state0:0xa39d1055 /state1:0x41c64e6d
                                                                                              1⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5000

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              b45c28d31ee31580e85d12f5ce5b6a46

                                                                                              SHA1

                                                                                              8bd9a23f3141aa877711fc7835446b8783b51974

                                                                                              SHA256

                                                                                              d944d6021a2fdf016911aa4d9e8b437431fa4f92b0229b9e3322b4354a4b19c7

                                                                                              SHA512

                                                                                              3628da551c52367a4b54ca0cb7c401f7d3a8dd37375b3b57d82adb06c96657ac55d593ffa7a9f000f74ecd7e6d35562a96013d0c70b04123f055a4d2af72aa3d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              4bb6acf26f9d2f0c2ae2e283fbb0b87c

                                                                                              SHA1

                                                                                              b367ced206f6da342c6168215cfa5c748a7af192

                                                                                              SHA256

                                                                                              f4fac21c0fa08b955435ceef91945f17b5f976eb38e99f712d8108394a54cdfe

                                                                                              SHA512

                                                                                              b1869dc2d8536e0bbe3fadcc2608bf2c4814e66d61342335d7bd4ab94b376869ce86cdb14574dc645d4c078ba43410ab1275df7beeff310916cb4a3a570734d1

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              640b9bae54d22b45b4d52a96e2f81f13

                                                                                              SHA1

                                                                                              b1c7304e9abbe1759f8df7f88ca2c6354b42fdf3

                                                                                              SHA256

                                                                                              834c17e205445d197a64177b76ae0bb718bfe2eb8ffe492f008946603edf80d4

                                                                                              SHA512

                                                                                              8baaa3339cddca01a018e9a0900426a7590f7107c55372d65fe932dd570bb4289238977396037c9bf73157d6bfd7f1f5795842df39c354200c2af1a84014e6a6

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              825192a1916c98eefc9b63a2f0e00ab7

                                                                                              SHA1

                                                                                              0469723ee223a173dcea7470929a6955d4b74fa0

                                                                                              SHA256

                                                                                              dcb29b3caf1b2459c33cb5b954c49958799614656f29a75086786307a4820ebe

                                                                                              SHA512

                                                                                              833eef043ba96cd756166755ce4b7b591e22adc9a652154c7befa2205ba8e0a8898f7ef7e493b61687d4a2c29a2c7d3a13cd949e6c9abcb4e5057f16d44d0031

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              fbd792f39b57166f6d4a4a726c2bc9f0

                                                                                              SHA1

                                                                                              e2dba9c32a8c1eb397d5a91e37c1fd7b6e72ad95

                                                                                              SHA256

                                                                                              bf1b17889971d2aa1325ca55240970389030313d70cbfb6367fa09ca19ee0bf4

                                                                                              SHA512

                                                                                              d9e454c1656964173d12ecb9b4d756607cc000925b0ee64d3290d3d5297cbb805df8fdf55760266b6d159d92d20ccb53316e755006c24d5163616b4238c607e8

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5a9d5a.TMP

                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              9212c6a038aeb623e5da45b0d87ed920

                                                                                              SHA1

                                                                                              292a51ed55fe46697a5793e79151fbc262907cca

                                                                                              SHA256

                                                                                              54e9bc5618946d2d2ecffa2c4cade612a4b0298a4d6b3e2fb50b501a656f5d6a

                                                                                              SHA512

                                                                                              18fe494614a0d995353568c78e451651dd6085393dbaf21ba813bfe1e90852a1d5ef2d02bdd0f419abeb3152c47aa52b093e7366b757f758b24098d369bea490

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              943B

                                                                                              MD5

                                                                                              9c508e9616111f69580b340c37ba235f

                                                                                              SHA1

                                                                                              80ff5cab83529dd1ff9fecbba15e7c7603528edf

                                                                                              SHA256

                                                                                              06151cb4c1b606ba734e6a5df52a3556bd947f3c4c611aa3563c98950462fd53

                                                                                              SHA512

                                                                                              1f60d59e7cfddad33b821ac3487d40d3ba7202c2eafb0458fb9e499176edb238c75281383272b3c6c46f9748b3b794677f03878d00b2c6dcf816998426896a13

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              983f77a99f9aa5fc51d02ad217cb121b

                                                                                              SHA1

                                                                                              b99c9cf0a8056243ab9a11c00a94a193398acdf8

                                                                                              SHA256

                                                                                              cd9df457d5dd14ea45649bea5dfcd3c4fc339039b5b8f95d7875405c8ad6346f

                                                                                              SHA512

                                                                                              0eedc203e4f9fcab2db4fdd2f0c5fd90e928d27712623520ef42801eada12cb41bbbb033cc37902ed87ad1faec1cccb6e9670b5eaa03b55a7727ec0b5b123f15

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              23cebb241e18bd7f37f9e891da8567da

                                                                                              SHA1

                                                                                              b271451780ef3afcd1778d8110d51cbcd41452f1

                                                                                              SHA256

                                                                                              0ee0ac4472f4c8c85a0c75763cc3be85782c8e36864b1e80f4736c8fd1a1f0ac

                                                                                              SHA512

                                                                                              cc82279cc444caffa8144df11d9f1f44a75b7b5b14eea194f88a73cb9e9e88d113038117be49f3c1bd6ba64de7e3f9cb54f6408719abee0858dae309d723efcb

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              e4ad842e3cbaaacacb2268763a386200

                                                                                              SHA1

                                                                                              264982882c11485cecba91b920522c1743702329

                                                                                              SHA256

                                                                                              885b10feccdda02f9bc908e58c3ec269daf8a9ed9a3dc90f7fbb6385e462dc16

                                                                                              SHA512

                                                                                              1f3efbab1a6bd634e95a0dfb5d863fa86b67bcb31c48cebea95e842c22c7a66aa872c3ca78220ccd75d6d05ea07b8c29a66095502a67547c4b6cb61ec156839c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              1d16f64d5e6a548e2f56b3b5a5545b03

                                                                                              SHA1

                                                                                              6ed3034819271af5d561a6b64f73219c3d1b91bb

                                                                                              SHA256

                                                                                              64c97ff020f71fa5e6318897ff6d42b0eca97fd0893fcf92735410179ee358ba

                                                                                              SHA512

                                                                                              e36794b0d4b7a6678359cae1c373d2e495ae64c0d954734da40340645240a4504be8381027d765e6a608ee960e694fbce729ada7be94eb46c766dbab7e4c8e0c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              8e26541ed626353eee14e87084abdafb

                                                                                              SHA1

                                                                                              d902a40e1e259acd58cba016e3d6e9460718869f

                                                                                              SHA256

                                                                                              5d0157ce47d9831c56ac3c253861a411e94d6215d651881b45493b82dca85d8e

                                                                                              SHA512

                                                                                              b5c8579ba276ec8d0684a78e5fc5ea24024495a699068ea4587050136d551b5235d86b4ae85a8852ba7467a2d802800e9e3bdd841209966a0d730c33c7ed13ee

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              b464fb088c01c65f5d7d66c63eed28e0

                                                                                              SHA1

                                                                                              e019fb29eb26dce0d0264caa1681cf877762d48d

                                                                                              SHA256

                                                                                              617b85ab3684b53d71d890093a60e6527f66ab10ec6244af92e406cda40347f0

                                                                                              SHA512

                                                                                              68d638acc3a9e41ca6f5bd98ea8bd512d9a4595353bd5e16ef7045ccb66f69d4e28d3ed9400827f10fedffa01b926652914c68032818ee1b717664b82f412494

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              a9554cf6b79da0d92019288ae0bb6286

                                                                                              SHA1

                                                                                              a2214074f202b3efeb84f40c28735f9048984917

                                                                                              SHA256

                                                                                              d206348fd657fffbf4f268f6a27de6c925dcd9faee8981cb4ef278d52450fa34

                                                                                              SHA512

                                                                                              930f50ced099709d1bb101e9db705b4c2284310984e8812d4ecf7d49a3db312fc54773277fad8f6e74736884d6d5fcba3ca2c9759ae91311936ca3e945c1185f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              bd933df578d8f795e682b108607fd631

                                                                                              SHA1

                                                                                              85dc264017e98879d016550089b5447e2cacdd0d

                                                                                              SHA256

                                                                                              7e646b6fa38f9b0fb3d87be04a27d621a2ff68ffcb07a22a500639c112294c7e

                                                                                              SHA512

                                                                                              7bec997d427eb4afb147870ae2f6b907ca0201f4b40923f90cffa371240c4ae92265045a09e429c7c1aa9e0068aed050c9fc2fdb7ede34aeb864462688731943

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              913b3329b6e9a752bcd09c457a5b970b

                                                                                              SHA1

                                                                                              a1fb875a7edf31f03926211f615e792e22c45f32

                                                                                              SHA256

                                                                                              46c11642ea4030c8e63c13d7a82300168675c6a7f37a11e1508b35ce5a878da7

                                                                                              SHA512

                                                                                              1f9264ec23e73e638b25169fc7e02610c6ffcaed19689dd3fcf890ccbcf19ecbabf5dbbf3f0ce6387d1cd4ead21dbc1aec58ad96234f6be166bebc646cbe7cdd

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              36e65423670983a6a6afd3cced7be648

                                                                                              SHA1

                                                                                              c02871706f5b26ef551caaf8cc926668b40dc854

                                                                                              SHA256

                                                                                              0959d54f635cf615604a71d9e970617b852c4991e021bd01cade8256382e408b

                                                                                              SHA512

                                                                                              97be1ada320147ad62f618925b99241b1c288a76af625c1a8d66a59272519f61d428746c28116a785b68416aab67c30110699cf952eb03fe89a25db2dcde2b69

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584198.TMP

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              62503c1b018be00107868e0ee3df8563

                                                                                              SHA1

                                                                                              86a99208b83fbb65584ba0a11b658614ff9e93c8

                                                                                              SHA256

                                                                                              061ee4b365e2f90f99907cd61587c745666449e2106124d7eafffbb6e5e71d3a

                                                                                              SHA512

                                                                                              a725b33e4d571a28cae8ae712fa120268471fefb863286def5a71a689b36663e73d11f52d207bdce49b4e2ecb7a4aa570a543e2d9ab530c64b0cccc7293f2053

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c7781cdb-f883-4438-96a4-0219cc46edea.tmp

                                                                                              Filesize

                                                                                              943B

                                                                                              MD5

                                                                                              b0654ea73d71ad7efb0e5287ffaa9434

                                                                                              SHA1

                                                                                              cb653ced3db493e97ece652a3136b347cc225614

                                                                                              SHA256

                                                                                              64f5c5a44a61acf7fcf2bd0b1cc6b29be0e9ea1bcbaf2e43f1a539f1c58f69e9

                                                                                              SHA512

                                                                                              c674cc4cc8ac5de90ccb3b18ec563ab13d043c1ee0e1d318dbeadffc2d95b595c7eaa7f8e3aa8c1ebc564e7ce6525a7c007d75b2d7ee47af4b25ead38e5fa3c4

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              46295cac801e5d4857d09837238a6394

                                                                                              SHA1

                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                              SHA256

                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                              SHA512

                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              206702161f94c5cd39fadd03f4014d98

                                                                                              SHA1

                                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                              SHA256

                                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                              SHA512

                                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                              SHA1

                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                              SHA256

                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                              SHA512

                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              9221aca74150aadcac314b9eb0167c93

                                                                                              SHA1

                                                                                              42884a58dc9220ef4ae6b9277fb1b6ab6a5d6757

                                                                                              SHA256

                                                                                              a842ae8de22ed7553321777d8e52d73a2e32673f2aebc73a3689b3fc089ca1b6

                                                                                              SHA512

                                                                                              774bdf7e15c683c28cbf169a4a84201305ed211967ab4e30f168043dc836e2db1ac689af2eac15f378b4dd3c2de7facae7ebfc33a36dbd176809628324f18eca

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              5560f0f63c93bc55cb38eda965348d53

                                                                                              SHA1

                                                                                              8f4c69e7a89a570e7fab48ed592c53ab8f90cbee

                                                                                              SHA256

                                                                                              51ab07552b75129354c30c76417581dcd3bf077cd11a24527285e587d640d344

                                                                                              SHA512

                                                                                              700a28fcbf834b078aabbc1da35da10709ecd8accf8aeffb5d3e6ede713361d3a46dedeb4fa66632d7dd89847eb09d6698f7487bc771af59a39045f8bddd0952

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              3c2efa6deab893ee2b5169cadc775464

                                                                                              SHA1

                                                                                              c2bd08bcfda2480b9e95c0bee8a411ddc7d28f17

                                                                                              SHA256

                                                                                              e947046b6c8e54f0e100fef27f364e46bcd11e8b1ec8628299e0077fd5a78c53

                                                                                              SHA512

                                                                                              9f16ef7c920da94eb0a812d8a642a792ba3cbb080d50b551296169dbf93a944dfa2aeeb99e1736f883fb321c0157e0ac6ba92813f81886d9b1ace882a1f98957

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                              Filesize

                                                                                              264KB

                                                                                              MD5

                                                                                              fd9b033bb3a2f9c3a525e6f2397451e2

                                                                                              SHA1

                                                                                              4e19e1ef677a64fe1987a725f232fbfa09dc62a4

                                                                                              SHA256

                                                                                              452e588f279049257c7314c40696e2c61c3265847cc603d4a8f6e4c466b09438

                                                                                              SHA512

                                                                                              7eb58fdc9901d53287df450c0696551dcd581796928984f990be37ce8424c7d5461dcfcb0655be9dc853a27ec4eb41adeeb806bd89ec7178aed0ea430621bb5d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                                                              Filesize

                                                                                              933B

                                                                                              MD5

                                                                                              7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                              SHA1

                                                                                              b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                              SHA256

                                                                                              840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                              SHA512

                                                                                              4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\b.wnry

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                              SHA1

                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                              SHA256

                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                              SHA512

                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\c.wnry

                                                                                              Filesize

                                                                                              780B

                                                                                              MD5

                                                                                              8124a611153cd3aceb85a7ac58eaa25d

                                                                                              SHA1

                                                                                              c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                              SHA256

                                                                                              0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                              SHA512

                                                                                              b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_bulgarian.wnry

                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              95673b0f968c0f55b32204361940d184

                                                                                              SHA1

                                                                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                              SHA256

                                                                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                              SHA512

                                                                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                              Filesize

                                                                                              53KB

                                                                                              MD5

                                                                                              0252d45ca21c8e43c9742285c48e91ad

                                                                                              SHA1

                                                                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                              SHA256

                                                                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                              SHA512

                                                                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                              Filesize

                                                                                              77KB

                                                                                              MD5

                                                                                              2efc3690d67cd073a9406a25005f7cea

                                                                                              SHA1

                                                                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                              SHA256

                                                                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                              SHA512

                                                                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_croatian.wnry

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              17194003fa70ce477326ce2f6deeb270

                                                                                              SHA1

                                                                                              e325988f68d327743926ea317abb9882f347fa73

                                                                                              SHA256

                                                                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                              SHA512

                                                                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_czech.wnry

                                                                                              Filesize

                                                                                              39KB

                                                                                              MD5

                                                                                              537efeecdfa94cc421e58fd82a58ba9e

                                                                                              SHA1

                                                                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                              SHA256

                                                                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                              SHA512

                                                                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_danish.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              2c5a3b81d5c4715b7bea01033367fcb5

                                                                                              SHA1

                                                                                              b548b45da8463e17199daafd34c23591f94e82cd

                                                                                              SHA256

                                                                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                              SHA512

                                                                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_dutch.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              7a8d499407c6a647c03c4471a67eaad7

                                                                                              SHA1

                                                                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                              SHA256

                                                                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                              SHA512

                                                                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_english.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                              SHA1

                                                                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                              SHA256

                                                                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                              SHA512

                                                                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_filipino.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              08b9e69b57e4c9b966664f8e1c27ab09

                                                                                              SHA1

                                                                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                              SHA256

                                                                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                              SHA512

                                                                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_finnish.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                              SHA1

                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                              SHA256

                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                              SHA512

                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_french.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              4e57113a6bf6b88fdd32782a4a381274

                                                                                              SHA1

                                                                                              0fccbc91f0f94453d91670c6794f71348711061d

                                                                                              SHA256

                                                                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                              SHA512

                                                                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_german.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3d59bbb5553fe03a89f817819540f469

                                                                                              SHA1

                                                                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                              SHA256

                                                                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                              SHA512

                                                                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_greek.wnry

                                                                                              Filesize

                                                                                              47KB

                                                                                              MD5

                                                                                              fb4e8718fea95bb7479727fde80cb424

                                                                                              SHA1

                                                                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                              SHA256

                                                                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                              SHA512

                                                                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_indonesian.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3788f91c694dfc48e12417ce93356b0f

                                                                                              SHA1

                                                                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                              SHA256

                                                                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                              SHA512

                                                                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_italian.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              30a200f78498990095b36f574b6e8690

                                                                                              SHA1

                                                                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                              SHA256

                                                                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                              SHA512

                                                                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_japanese.wnry

                                                                                              Filesize

                                                                                              79KB

                                                                                              MD5

                                                                                              b77e1221f7ecd0b5d696cb66cda1609e

                                                                                              SHA1

                                                                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                              SHA256

                                                                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                              SHA512

                                                                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_korean.wnry

                                                                                              Filesize

                                                                                              89KB

                                                                                              MD5

                                                                                              6735cb43fe44832b061eeb3f5956b099

                                                                                              SHA1

                                                                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                              SHA256

                                                                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                              SHA512

                                                                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_latvian.wnry

                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              c33afb4ecc04ee1bcc6975bea49abe40

                                                                                              SHA1

                                                                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                              SHA256

                                                                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                              SHA512

                                                                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_norwegian.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              ff70cc7c00951084175d12128ce02399

                                                                                              SHA1

                                                                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                              SHA256

                                                                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                              SHA512

                                                                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_polish.wnry

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                              SHA1

                                                                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                              SHA256

                                                                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                              SHA512

                                                                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_portuguese.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                              SHA1

                                                                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                              SHA256

                                                                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                              SHA512

                                                                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_romanian.wnry

                                                                                              Filesize

                                                                                              50KB

                                                                                              MD5

                                                                                              313e0ececd24f4fa1504118a11bc7986

                                                                                              SHA1

                                                                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                              SHA256

                                                                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                              SHA512

                                                                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_russian.wnry

                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              452615db2336d60af7e2057481e4cab5

                                                                                              SHA1

                                                                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                              SHA256

                                                                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                              SHA512

                                                                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_slovak.wnry

                                                                                              Filesize

                                                                                              40KB

                                                                                              MD5

                                                                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                              SHA1

                                                                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                              SHA256

                                                                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                              SHA512

                                                                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_spanish.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              8d61648d34cba8ae9d1e2a219019add1

                                                                                              SHA1

                                                                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                              SHA256

                                                                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                              SHA512

                                                                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_swedish.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              c7a19984eb9f37198652eaf2fd1ee25c

                                                                                              SHA1

                                                                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                              SHA256

                                                                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                              SHA512

                                                                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_turkish.wnry

                                                                                              Filesize

                                                                                              41KB

                                                                                              MD5

                                                                                              531ba6b1a5460fc9446946f91cc8c94b

                                                                                              SHA1

                                                                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                              SHA256

                                                                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                              SHA512

                                                                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_vietnamese.wnry

                                                                                              Filesize

                                                                                              91KB

                                                                                              MD5

                                                                                              8419be28a0dcec3f55823620922b00fa

                                                                                              SHA1

                                                                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                              SHA256

                                                                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                              SHA512

                                                                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\r.wnry

                                                                                              Filesize

                                                                                              864B

                                                                                              MD5

                                                                                              3e0020fc529b1c2a061016dd2469ba96

                                                                                              SHA1

                                                                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                              SHA256

                                                                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                              SHA512

                                                                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\s.wnry

                                                                                              Filesize

                                                                                              2.9MB

                                                                                              MD5

                                                                                              ad4c9de7c8c40813f200ba1c2fa33083

                                                                                              SHA1

                                                                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                              SHA256

                                                                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                              SHA512

                                                                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\t.wnry

                                                                                              Filesize

                                                                                              64KB

                                                                                              MD5

                                                                                              5dcaac857e695a65f5c3ef1441a73a8f

                                                                                              SHA1

                                                                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                              SHA256

                                                                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                              SHA512

                                                                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe

                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              4fef5e34143e646dbf9907c4374276f5

                                                                                              SHA1

                                                                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                              SHA256

                                                                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                              SHA512

                                                                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe

                                                                                              Filesize

                                                                                              20KB

                                                                                              MD5

                                                                                              8495400f199ac77853c53b5a3f278f3e

                                                                                              SHA1

                                                                                              be5d6279874da315e3080b06083757aad9b32c23

                                                                                              SHA256

                                                                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                              SHA512

                                                                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\u.wnry

                                                                                              Filesize

                                                                                              240KB

                                                                                              MD5

                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                              SHA1

                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                              SHA256

                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                              SHA512

                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                            • C:\Users\Admin\AppData\Roaming\@[email protected]

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              f8d7266bd553480cb2d556ada6f8ea74

                                                                                              SHA1

                                                                                              8e2ba58f794a448a1b661b08ef10b9f2c80d34c1

                                                                                              SHA256

                                                                                              17cc9250403d09fc4815d2978b4ce70c84216d33a40126b42b932eca3f524a03

                                                                                              SHA512

                                                                                              6dbc7f81a06aed1d847af7c02c178c4213c47b9946eceb72674809ba2561952eb8a0cb03ecc1cb4e80a1f9019cd2dff06f4252a501dcda5eaaa6216ad26a753e

                                                                                            • C:\Users\Admin\Downloads\NoEscape.exe.zip

                                                                                              Filesize

                                                                                              13.5MB

                                                                                              MD5

                                                                                              660708319a500f1865fa9d2fadfa712d

                                                                                              SHA1

                                                                                              b2ae3aef17095ab26410e0f1792a379a4a2966f8

                                                                                              SHA256

                                                                                              542c2e1064be8cd8393602f63b793e9d34eb81b1090a3c80623777f17fa25c6c

                                                                                              SHA512

                                                                                              18f10a71dc0af70494554b400bdf09d43e1cb7e93f9c1e7470ee4c76cd46cb4fbf990354bbbd3b89c9b9bda38ad44868e1087fd75a7692ad889b14e7e1a20517

                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 85907.crdownload

                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              3c7861d067e5409eae5c08fd28a5bea2

                                                                                              SHA1

                                                                                              44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                              SHA256

                                                                                              07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                              SHA512

                                                                                              c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                            • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                                                              Filesize

                                                                                              76B

                                                                                              MD5

                                                                                              540a7cd49bbd315be3e206c6ec112522

                                                                                              SHA1

                                                                                              242096b19786d2483a783ff7cbad3fb86f540665

                                                                                              SHA256

                                                                                              dc2f6dd1e5c87e6b6ced767c42ee8d618e4edb44b82bf006b00d65b9df303e87

                                                                                              SHA512

                                                                                              347e6817e8b17863df19321cfab8bdf5b02a7d81533d03106491b4dbd9f3fa301d6b1cf6249ff0fe10a5b6edb0b0d4f3712124cf5c9537fad65b9c3f1ff0368b

                                                                                            • C:\Users\Public\Desktop\۵⒠ၩᓿࡐಘ⥫Ịჭ♅ᯗ⒪ᛲ∉ဧᵫ୙ᨳᐫ⍄ኸ᱁ᠥ៚៷ᇫ᝿⇌⇌ᗦ

                                                                                              Filesize

                                                                                              666B

                                                                                              MD5

                                                                                              e49f0a8effa6380b4518a8064f6d240b

                                                                                              SHA1

                                                                                              ba62ffe370e186b7f980922067ac68613521bd51

                                                                                              SHA256

                                                                                              8dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13

                                                                                              SHA512

                                                                                              de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4

                                                                                            • \??\pipe\LOCAL\crashpad_4200_DYPJSBHVIOAPTUEL

                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/784-553-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/3024-2417-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3024-2595-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB