Resubmissions

09-07-2024 10:32

240709-mk8baa1gld 10

09-07-2024 09:33

240709-lh6t1azbpf 6

09-07-2024 09:29

240709-lfzmxawhmp 10

09-07-2024 09:25

240709-ld3xjszajc 10

Analysis

  • max time kernel
    147s
  • max time network
    127s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 09:25

General

  • Target

    https://github.com/kh4sh3i/Ransomware-Samples

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/kh4sh3i/Ransomware-Samples
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdb4dc3cb8,0x7ffdb4dc3cc8,0x7ffdb4dc3cd8
      2⤵
        PID:4836
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:2900
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4984
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2536 /prefetch:8
          2⤵
            PID:4884
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
            2⤵
              PID:1988
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
              2⤵
                PID:2092
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2780
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4604
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:1
                2⤵
                  PID:4964
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                  2⤵
                    PID:1268
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                    2⤵
                      PID:4696
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                      2⤵
                        PID:1132
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                        2⤵
                          PID:4852
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:8
                          2⤵
                          • NTFS ADS
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                          2⤵
                            PID:5088
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1816,12756750250538736923,5853651403706587157,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6296 /prefetch:8
                            2⤵
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4384
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4124
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1072
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:4652
                              • C:\Windows\system32\OpenWith.exe
                                C:\Windows\system32\OpenWith.exe -Embedding
                                1⤵
                                • Modifies registry class
                                • Suspicious use of SetWindowsHookEx
                                PID:5044
                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                1⤵
                                • Drops startup file
                                • Sets desktop wallpaper using registry
                                PID:1980
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  2⤵
                                  • Views/modifies file attributes
                                  PID:592
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  2⤵
                                  • Modifies file permissions
                                  PID:2664
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3864
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 134291720517253.bat
                                  2⤵
                                    PID:4532
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript.exe //nologo m.vbs
                                      3⤵
                                        PID:2936
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h +s F:\$RECYCLE
                                      2⤵
                                      • Views/modifies file attributes
                                      PID:2236
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4344
                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                        TaskData\Tor\taskhsvc.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4464
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c start /b @[email protected] vs
                                      2⤵
                                        PID:1224
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3176
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                            4⤵
                                              PID:4980
                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                wmic shadowcopy delete
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1296
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:884
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                          taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3160
                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                          2⤵
                                          • Executes dropped EXE
                                          • Sets desktop wallpaper using registry
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1768
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rgcpjyoslhx083" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                          2⤵
                                            PID:4600
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rgcpjyoslhx083" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                              3⤵
                                              • Adds Run key to start application
                                              • Modifies registry key
                                              PID:1440
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:1624
                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2708
                                        • C:\Windows\system32\vssvc.exe
                                          C:\Windows\system32\vssvc.exe
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5088
                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                          1⤵
                                          • Modifies registry class
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1028

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          8db5917f9989b14874593acc38addada

                                          SHA1

                                          e2f1f19709d00cef4c7b8e1bca9a82855380a888

                                          SHA256

                                          69518d96a22b831de7923bc73ef0ce86cd8394befe8e1c20bf4f95285a15cc63

                                          SHA512

                                          39a70a4207338e819b5dd8dcb5b2b4edaa136a27d51edadac3f76f7de224c54753173a13a55667129f0310b3bbc9f258da0a5b9a7f8b7be6c3c45b64a04e40a2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          b03d35a1e3ffb7a9f63b3f24a32b8e85

                                          SHA1

                                          878b3c3c4877e1f132819392c12b7de69e1a500a

                                          SHA256

                                          832cc8b01bdcc3a2edda654aed8b35bd35b4b308f2843187157e805c61c90435

                                          SHA512

                                          fe947eea87acd7d8052bf802f5e1e0105379f07f84160ac51b7771c9d03ae0822b5d56e2ef09b13f0a16b53071df3001f4fe4f255307096477d3db2c9671ee23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          2KB

                                          MD5

                                          2a7b4fd143f9b7b284e9876a5021c346

                                          SHA1

                                          caaab271117ca630488c8ec413d2c4376eec59d8

                                          SHA256

                                          f97ed5508d54c278c9bde980cf488dadff928022f515eee29342b107d129a166

                                          SHA512

                                          126d8ddb27baec6d5c96a59d3989ae280cf5f20e65239acbefe88dba343de7d7e5b9122b6d6aab66c2aaac69412e962efbffb98e5681b8b91b36d35d393a4176

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          579B

                                          MD5

                                          a7d1701142cca705f833d70023ef4e1e

                                          SHA1

                                          1b76853132abfcddb4fefac42bf9df5d013c9815

                                          SHA256

                                          6c92f51e7f056e73c407228fc280cb7ca4d00ab02674d1dda4eafd7dc9f070f7

                                          SHA512

                                          806b7ccb375cc6116e64a9fa15229d783615d13b54cf40251561d9b664f0925915c5375ad88f5ca8d061e01367de239c29da79adf693559af53eeb7d9b1ba1a0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          579B

                                          MD5

                                          76ce25dd0003895d216aec011fd48815

                                          SHA1

                                          82b7e4be21ebef67d9fe1b9b8025961da5a45f9a

                                          SHA256

                                          c0098c46f84c08915e00ce0dba99fc5c119a8b277d1525335207466a7ce2f9bb

                                          SHA512

                                          7926cd52bd8cb212c621ebee307fb85584c8f3b565daca95eaef7c8620b68d567334ab8da6b041ff975183fb984d73a84a5f0ae2b7a51c2a60a58a38cdb45f3b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          524d5fc75fe65d2196be912572b66e4b

                                          SHA1

                                          f0ffdc346dec55324b065b513a5df04d94119684

                                          SHA256

                                          1d1cc2419017e645489e53b53d55d922910b217b7fdacab72b96a568cef7c911

                                          SHA512

                                          abcbe482f3324f02747d6ead4f3bf695e03c54c4529bc2061fed584f44587182e3523bdaf1f55fbc3cb4249b66a67a2e9ddc4829c60d27883c866a3a8a12238a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          2c4a834f542b05a82009911a2b9b62ec

                                          SHA1

                                          41781aba1f86927e6269efa0dbc83ee79478b2bc

                                          SHA256

                                          b62ed28dabb2636e92a03b773f93dec694458630546132eff23b00934f323471

                                          SHA512

                                          8910d711762c0cfb45eb034ab725b53294922049176c5beea40291e6563e6b188709a2288658d3ad358cfe2741cc328cb823e308058ca9298bb81a4e6f0096d4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          8961dbc5aeeea04d2b6db8334e2ec7b8

                                          SHA1

                                          07b4d89374b1357f199b8698029bb5ef896ea781

                                          SHA256

                                          adf293a5b84ec80a7e385cc46e14df4bb15632b96d61acfd1c1b38175323c91c

                                          SHA512

                                          b96e76f50aa5ef5d29b2fc95ecfbddec4d7a7695e0305a9e1b0a1b470e0154fcca9e3a422f41877c38185b7abde53d9fc285f0ee5348cbf2a95f97d54e8bb87a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                          Filesize

                                          1KB

                                          MD5

                                          c6ff421fc40acb99e50358d09ba52ef0

                                          SHA1

                                          a3f9d66468d812dda4cff5a1804dfe2795f89df2

                                          SHA256

                                          2dc501094bad0cbabb308f34efd903a392aea345cd19d8d61bd22cda71e2c5ab

                                          SHA512

                                          48d893bc886f589de4ca83241144d50eac3e7aad6f5f05577392596c5d341f92f1c3cc8fe1482014c95758a90ff1fe0b0ecb923500830871275d9ee20c8fd0f3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                          Filesize

                                          1KB

                                          MD5

                                          bb2719a51ebf1a139eaaf1b7bf9477e4

                                          SHA1

                                          b66c5d6b9fad18fd94a2fde8c787b0b9f1cb9ce2

                                          SHA256

                                          3f4bf9f7ca380d1b2cf7f99c3653f241a63a9ec34b61e50e19c390b684478812

                                          SHA512

                                          6d7ef038e7f67ea5703661a69f1fef5d3f7cd2bf6c3b52c2d99e08562f2aa051416f58bf30fec251a5f6578adadeeaa914fa74a4c7d7cb33e4cddc8c4d29d373

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                          Filesize

                                          1KB

                                          MD5

                                          684e02723851e5304927b3c19bd8bda0

                                          SHA1

                                          682abf70a4cc19bbb9479adf0f70b43b32a95363

                                          SHA256

                                          4085116568d58b7294a35ac37c9f0aaed27ef46e290bf720eefe9fa7368dc41b

                                          SHA512

                                          c93e28fc06b27e7afa5e33d75f0b7805f3cc75c1c60c79c2eb07cb18e1971c732c0a6dbd8f0c0190fa7272f5e89db8b3b83ebddbaebe0f07ed86a45d9712dbf3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57cbfb.TMP

                                          Filesize

                                          1KB

                                          MD5

                                          b299648af96cde62d40f13c6269deaad

                                          SHA1

                                          fe4d6d479c439d1aa873dacb6d5e544183bdd0ce

                                          SHA256

                                          137db28d738451258ba44ef4242cf0ccc0353bfc9aaa19b6d012d5082c9fcdbd

                                          SHA512

                                          0202834fa7561a4a8234d07f51ac72752b10016411411cca74ec66089ba2e1424b603a1eed4ab45ce4b52c5ec142969cde069b75ce8f16c94687749f60d8eb99

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                          Filesize

                                          16KB

                                          MD5

                                          9a8e0fb6cf4941534771c38bb54a76be

                                          SHA1

                                          92d45ac2cc921f6733e68b454dc171426ec43c1c

                                          SHA256

                                          9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                          SHA512

                                          12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db

                                          Filesize

                                          72KB

                                          MD5

                                          cf899ac980249f75658fd707c14bfd48

                                          SHA1

                                          4b6454b0b333a86a7973bbad5cab4dff4da65934

                                          SHA256

                                          f7425652501180860d1c8b6a9296d02009118b998193005aa3041dcf06c3fcc5

                                          SHA512

                                          ecb2ae324a6a840d6cc351c059b02796d12133b857d983734f1d3a266f02905d8227b379cd13ead184810fccaa0b2bb3cb6b91824c0c49fbad0a77e309959d95

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                          Filesize

                                          16KB

                                          MD5

                                          d926f072b41774f50da6b28384e0fed1

                                          SHA1

                                          237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                          SHA256

                                          4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                          SHA512

                                          a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          11KB

                                          MD5

                                          8078bb37f69e861dee5a91c5f860a294

                                          SHA1

                                          b12c6d3df5b1cfc00aca4ff8da30cc9bd0451134

                                          SHA256

                                          9b3b29f01568980fa41717b6f3703ef874179fdbdca70fe727196bb569b2f7aa

                                          SHA512

                                          4d5ebfd70211931d1addb233bf936274eb7cd4a8157e1fd7c1489b42a0cabedbf46796201f36d047f0bc5e4da937a94e800723c19baeeb0f73a9d75ec034b150

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          12KB

                                          MD5

                                          318e2d75f711bbbe7a0364436564a30a

                                          SHA1

                                          f4b81f33596bb763db3eb0d8f9cde6d51518b089

                                          SHA256

                                          fe216326f90eea307ca1103334b93d8473d5a30f94a33926470e6390a13c9c65

                                          SHA512

                                          78cc6c3db1de918ebe160d85bf58cc94a700f8a3d1ed2cc5104bf1a4e15613bc15be7e6f53d5f82711242fc6fef9e84a2350cb26c0945e142962bcffab2a8729

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          12KB

                                          MD5

                                          c27a0fd1df0586536858c5072d6ada8b

                                          SHA1

                                          1bff2af8897a54581140056332cab03f82ea711c

                                          SHA256

                                          3b559262b90e4c9dc0ef9b889d9cda2f712e7ede879c833fae432544d799b442

                                          SHA512

                                          7eb7675f8ab09887fd98fe648daf723d2f83ed3b65ba85f172ef9fed5e5ab388b877ef3c389ee91f6b5eaff220f768e6b88018edc6f2cabc70d2a01c7d0ede38

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          11KB

                                          MD5

                                          05980e9ffcc6270a80391f36803911d2

                                          SHA1

                                          61bc87e7eccbf918372f5a2a424de51adfd659fd

                                          SHA256

                                          4b2599e5dc0ac572b44da22c72af205e5160dd711b465c2bae3285865871c242

                                          SHA512

                                          486cf38eb6177b3d3625f79734133e96a54fb577bf8c55b8fe226315da055cafdf36eb0592d277f0610f24a01e26538c5569bdee2041120c3689aa0880bc2c07

                                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                          Filesize

                                          11KB

                                          MD5

                                          c8ad6ed1c626d9bc77599df90cbe736d

                                          SHA1

                                          f76fa771bd2bf3eb468cb9b313b07b73ba7d9d25

                                          SHA256

                                          1a1fa61bb952911fc408ade0130aad9f04228b0e2b7d93fb1f7ff9403f621336

                                          SHA512

                                          c23a78878945617694684c37b1bee4866b5b916e558f84f1b26dcee949957656de246933c4cf4f29b1227a1619d56202462dee4d9886fe1dcd2180541c877a17

                                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                          Filesize

                                          11KB

                                          MD5

                                          9dff1cd014e91642cde34d9e2426df0f

                                          SHA1

                                          a80d8b337b9d5524f6cf2dd310e0aebcd5107276

                                          SHA256

                                          242de970a4ca722057f8c7e998cebe4bf3d6424ec9dce1c65c3e7dcdbe588e84

                                          SHA512

                                          fbffe843d354ade752d1edca3a5121f7ff48de1e601d5315c066cdaf5bc3dcda69f8fd2eb4159796d35c7739aeb463243e9cd2a3854c17020ed24f8ea1a51a99

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\134291720517253.bat

                                          Filesize

                                          400B

                                          MD5

                                          ab68d3aceaca7f8bb94cdeabdcf54419

                                          SHA1

                                          5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                          SHA256

                                          3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                          SHA512

                                          a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                          Filesize

                                          933B

                                          MD5

                                          f97d2e6f8d820dbd3b66f21137de4f09

                                          SHA1

                                          596799b75b5d60aa9cd45646f68e9c0bd06df252

                                          SHA256

                                          0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                          SHA512

                                          efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                          Filesize

                                          1KB

                                          MD5

                                          e006e57e3ff11b1cf8f57ff33992c7a5

                                          SHA1

                                          108d929bd788262bc0247bf7e26fbb16ecc94a95

                                          SHA256

                                          623a2b1e8239c34e246176ffff4945517ebe94ad9075f0a2581563a90fc46b71

                                          SHA512

                                          622dd065127bfcbb9e3af4e4f0dfdc351b26cb72f0018ba1717ac0417446a8cec55bf6664eecf05e30fe96b7a5fa99b313ad5d2f55e361c6db45ff4cfe6726fd

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                          SHA1

                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                          SHA256

                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                          SHA512

                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                          Filesize

                                          1.4MB

                                          MD5

                                          c17170262312f3be7027bc2ca825bf0c

                                          SHA1

                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                          SHA256

                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                          SHA512

                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                          Filesize

                                          780B

                                          MD5

                                          383a85eab6ecda319bfddd82416fc6c2

                                          SHA1

                                          2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                          SHA256

                                          079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                          SHA512

                                          c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                          Filesize

                                          279B

                                          MD5

                                          e9c14ec69b88c31071e0d1f0ae3bf2ba

                                          SHA1

                                          b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                          SHA256

                                          99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                          SHA512

                                          fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                          Filesize

                                          46KB

                                          MD5

                                          95673b0f968c0f55b32204361940d184

                                          SHA1

                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                          SHA256

                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                          SHA512

                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                          Filesize

                                          53KB

                                          MD5

                                          0252d45ca21c8e43c9742285c48e91ad

                                          SHA1

                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                          SHA256

                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                          SHA512

                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                          Filesize

                                          77KB

                                          MD5

                                          2efc3690d67cd073a9406a25005f7cea

                                          SHA1

                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                          SHA256

                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                          SHA512

                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                          Filesize

                                          38KB

                                          MD5

                                          17194003fa70ce477326ce2f6deeb270

                                          SHA1

                                          e325988f68d327743926ea317abb9882f347fa73

                                          SHA256

                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                          SHA512

                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                          Filesize

                                          39KB

                                          MD5

                                          537efeecdfa94cc421e58fd82a58ba9e

                                          SHA1

                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                          SHA256

                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                          SHA512

                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          2c5a3b81d5c4715b7bea01033367fcb5

                                          SHA1

                                          b548b45da8463e17199daafd34c23591f94e82cd

                                          SHA256

                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                          SHA512

                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          7a8d499407c6a647c03c4471a67eaad7

                                          SHA1

                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                          SHA256

                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                          SHA512

                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                          SHA1

                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                          SHA256

                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                          SHA512

                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          08b9e69b57e4c9b966664f8e1c27ab09

                                          SHA1

                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                          SHA256

                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                          SHA512

                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                          Filesize

                                          37KB

                                          MD5

                                          35c2f97eea8819b1caebd23fee732d8f

                                          SHA1

                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                          SHA256

                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                          SHA512

                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                          Filesize

                                          37KB

                                          MD5

                                          4e57113a6bf6b88fdd32782a4a381274

                                          SHA1

                                          0fccbc91f0f94453d91670c6794f71348711061d

                                          SHA256

                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                          SHA512

                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          3d59bbb5553fe03a89f817819540f469

                                          SHA1

                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                          SHA256

                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                          SHA512

                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                          Filesize

                                          47KB

                                          MD5

                                          fb4e8718fea95bb7479727fde80cb424

                                          SHA1

                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                          SHA256

                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                          SHA512

                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          3788f91c694dfc48e12417ce93356b0f

                                          SHA1

                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                          SHA256

                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                          SHA512

                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          30a200f78498990095b36f574b6e8690

                                          SHA1

                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                          SHA256

                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                          SHA512

                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                          Filesize

                                          79KB

                                          MD5

                                          b77e1221f7ecd0b5d696cb66cda1609e

                                          SHA1

                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                          SHA256

                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                          SHA512

                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                          Filesize

                                          89KB

                                          MD5

                                          6735cb43fe44832b061eeb3f5956b099

                                          SHA1

                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                          SHA256

                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                          SHA512

                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                          Filesize

                                          40KB

                                          MD5

                                          c33afb4ecc04ee1bcc6975bea49abe40

                                          SHA1

                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                          SHA256

                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                          SHA512

                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          ff70cc7c00951084175d12128ce02399

                                          SHA1

                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                          SHA256

                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                          SHA512

                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                          Filesize

                                          38KB

                                          MD5

                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                          SHA1

                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                          SHA256

                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                          SHA512

                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                          Filesize

                                          37KB

                                          MD5

                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                          SHA1

                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                          SHA256

                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                          SHA512

                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                          Filesize

                                          50KB

                                          MD5

                                          313e0ececd24f4fa1504118a11bc7986

                                          SHA1

                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                          SHA256

                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                          SHA512

                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                          Filesize

                                          46KB

                                          MD5

                                          452615db2336d60af7e2057481e4cab5

                                          SHA1

                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                          SHA256

                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                          SHA512

                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                          Filesize

                                          40KB

                                          MD5

                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                          SHA1

                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                          SHA256

                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                          SHA512

                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                          Filesize

                                          36KB

                                          MD5

                                          8d61648d34cba8ae9d1e2a219019add1

                                          SHA1

                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                          SHA256

                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                          SHA512

                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                          Filesize

                                          37KB

                                          MD5

                                          c7a19984eb9f37198652eaf2fd1ee25c

                                          SHA1

                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                          SHA256

                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                          SHA512

                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                          Filesize

                                          41KB

                                          MD5

                                          531ba6b1a5460fc9446946f91cc8c94b

                                          SHA1

                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                          SHA256

                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                          SHA512

                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                          Filesize

                                          91KB

                                          MD5

                                          8419be28a0dcec3f55823620922b00fa

                                          SHA1

                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                          SHA256

                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                          SHA512

                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                          Filesize

                                          864B

                                          MD5

                                          3e0020fc529b1c2a061016dd2469ba96

                                          SHA1

                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                          SHA256

                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                          SHA512

                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                          Filesize

                                          2.9MB

                                          MD5

                                          ad4c9de7c8c40813f200ba1c2fa33083

                                          SHA1

                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                          SHA256

                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                          SHA512

                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                          Filesize

                                          64KB

                                          MD5

                                          5dcaac857e695a65f5c3ef1441a73a8f

                                          SHA1

                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                          SHA256

                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                          SHA512

                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                          Filesize

                                          20KB

                                          MD5

                                          4fef5e34143e646dbf9907c4374276f5

                                          SHA1

                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                          SHA256

                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                          SHA512

                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                          Filesize

                                          20KB

                                          MD5

                                          8495400f199ac77853c53b5a3f278f3e

                                          SHA1

                                          be5d6279874da315e3080b06083757aad9b32c23

                                          SHA256

                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                          SHA512

                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                          Filesize

                                          240KB

                                          MD5

                                          7bf2b57f2a205768755c07f238fb32cc

                                          SHA1

                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                          SHA256

                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                          SHA512

                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                          Filesize

                                          10.6MB

                                          MD5

                                          7947a9cd659e1fec635176f98dd274da

                                          SHA1

                                          0858b9092e487d0a8eae7a90c258cad2ba8577b2

                                          SHA256

                                          f8bd545b4c6eaab048f10e2c894a65c44b07dbb2ff475999a2df9c21364e919d

                                          SHA512

                                          70dc108370e912b3f57f1f7875db1a61dbd15f36bf527c057a63e54676fcd3308e6cf1c4a8043ac6fa9b981c9a561fbc8b87ff209bf8292f4dc9f2889fcfed04

                                        • C:\Users\Admin\Downloads\Ransomware.TeslaCrypt.zip

                                          Filesize

                                          479KB

                                          MD5

                                          f755a44bbb97e9ba70bf38f1bdc67722

                                          SHA1

                                          f70331eb64fd893047f263623ffb1e74e6fe4187

                                          SHA256

                                          3b246faa7e4b2a8550aa619f4da893db83721aacf62b46e5863644a5249aa87e

                                          SHA512

                                          f8ce666ae273e6c5cd57447189a8cf0e53c7704cf269fa120068f21e6faf6c89e2e75f37aee43cac83f4534790c5c6f1827621684034ef3eb7e94d7ee1ac365e

                                        • C:\Users\Admin\Downloads\Ransomware.TeslaCrypt.zip:Zone.Identifier

                                          Filesize

                                          55B

                                          MD5

                                          0f98a5550abe0fb880568b1480c96a1c

                                          SHA1

                                          d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                          SHA256

                                          2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                          SHA512

                                          dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                          Filesize

                                          3.3MB

                                          MD5

                                          efe76bf09daba2c594d2bc173d9b5cf0

                                          SHA1

                                          ba5de52939cb809eae10fdbb7fac47095a9599a7

                                          SHA256

                                          707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                          SHA512

                                          4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                        • \??\pipe\LOCAL\crashpad_3596_JIWOXZVUZMVQOYSR

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/1980-382-0x0000000010000000-0x0000000010010000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4464-1974-0x00000000735F0000-0x0000000073672000-memory.dmp

                                          Filesize

                                          520KB

                                        • memory/4464-1991-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/4464-1981-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/4464-1987-0x0000000073310000-0x000000007352C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/4464-1986-0x0000000073270000-0x00000000732E7000-memory.dmp

                                          Filesize

                                          476KB

                                        • memory/4464-1985-0x00000000732F0000-0x000000007330C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/4464-1984-0x0000000073530000-0x0000000073552000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4464-1983-0x0000000073560000-0x00000000735E2000-memory.dmp

                                          Filesize

                                          520KB

                                        • memory/4464-1982-0x00000000735F0000-0x0000000073672000-memory.dmp

                                          Filesize

                                          520KB

                                        • memory/4464-1978-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/4464-1975-0x0000000073310000-0x000000007352C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/4464-1976-0x0000000073560000-0x00000000735E2000-memory.dmp

                                          Filesize

                                          520KB

                                        • memory/4464-1977-0x0000000073530000-0x0000000073552000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4464-2040-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/4464-2046-0x0000000073310000-0x000000007352C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/4464-2048-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/4464-2054-0x0000000073310000-0x000000007352C000-memory.dmp

                                          Filesize

                                          2.1MB

                                        • memory/4464-2079-0x00000000001D0000-0x00000000004CE000-memory.dmp

                                          Filesize

                                          3.0MB