Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 11:38

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/archive/refs/heads/master.zip

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/archive/refs/heads/master.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bcbe46f8,0x7ff8bcbe4708,0x7ff8bcbe4718
      2⤵
        PID:5096
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
        2⤵
          PID:1956
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:548
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
          2⤵
            PID:2168
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
            2⤵
              PID:4080
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
              2⤵
                PID:2624
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                2⤵
                  PID:1492
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2992
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                  2⤵
                    PID:4032
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                    2⤵
                      PID:1952
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5272 /prefetch:8
                      2⤵
                        PID:4688
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:1
                        2⤵
                          PID:8
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6080 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1864
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                          2⤵
                            PID:2324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                            2⤵
                              PID:408
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,16529809349715817835,541283289551814587,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3512 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5000
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4312
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4232
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:5464
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5964
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6028
                                  • C:\Windows\system32\NOTEPAD.EXE
                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\README.md
                                    2⤵
                                      PID:5992
                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                    "C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                    1⤵
                                    • Drops startup file
                                    • Sets desktop wallpaper using registry
                                    • System Location Discovery: System Language Discovery
                                    PID:5752
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h .
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Views/modifies file attributes
                                      PID:5292
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls . /grant Everyone:F /T /C /Q
                                      2⤵
                                      • Modifies file permissions
                                      • System Location Discovery: System Language Discovery
                                      PID:1788
                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:6020
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c 146131721907656.bat
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5968
                                      • C:\Windows\SysWOW64\cscript.exe
                                        cscript.exe //nologo m.vbs
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4600
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h +s F:\$RECYCLE
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Views/modifies file attributes
                                      PID:5412
                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4920
                                      • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                        TaskData\Tor\taskhsvc.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4876
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c start /b @[email protected] vs
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5088
                                      • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]
                                        3⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5928
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4104
                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                            wmic shadowcopy delete
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3208
                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:5784
                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\taskse.exe
                                      taskse.exe C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3628
                                    • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]
                                      2⤵
                                      • Executes dropped EXE
                                      • Sets desktop wallpaper using registry
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5908
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "asvrqloy520" /t REG_SZ /d "\"C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\tasksche.exe\"" /f
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5804
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "asvrqloy520" /t REG_SZ /d "\"C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\tasksche.exe\"" /f
                                        3⤵
                                        • Adds Run key to start application
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:2412
                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                    "C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                    1⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5968
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h .
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Views/modifies file attributes
                                      PID:1444
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls . /grant Everyone:F /T /C /Q
                                      2⤵
                                      • Modifies file permissions
                                      • System Location Discovery: System Language Discovery
                                      PID:1140
                                  • C:\Windows\system32\vssvc.exe
                                    C:\Windows\system32\vssvc.exe
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1724

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    1f9d180c0bcf71b48e7bc8302f85c28f

                                    SHA1

                                    ade94a8e51c446383dc0a45edf5aad5fa20edf3c

                                    SHA256

                                    a17d56c41d524453a78e3f06e0d0b0081e79d090a4b75d0b693ddbc39f6f7fdc

                                    SHA512

                                    282863df0e51288049587886ed37ad1cf5b6bfeed86454ea3b9f2bb7f0a1c591f3540c62712ebfcd6f1095e1977446dd5b13b904bb52b6d5c910a1efc208c785

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    60ead4145eb78b972baf6c6270ae6d72

                                    SHA1

                                    e71f4507bea5b518d9ee9fb2d523c5a11adea842

                                    SHA256

                                    b9e99e7387a915275e8fe4ac0b0c0cd330b4632814d5c9c446beb2755f1309a7

                                    SHA512

                                    8cdbafd2783048f5f54f22e13f6ef890936d5b986b0bb3fa86d2420a5bfecf7bedc56f46e6d5f126eae79f492315843c134c441084b912296e269f384a73ccde

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    255B

                                    MD5

                                    d11edf9e08a127c768843acea41d0bc5

                                    SHA1

                                    ff1af9b39de4a3f547407fd9864ffdd2bb6c7354

                                    SHA256

                                    217e4d9d1412e45abf7a653f72a5ab8b53bc8fc6f377f52a042668a41abc7478

                                    SHA512

                                    92c3f0def567b0e2f2523ed25eb9d4abff06070b8be744fea4a6678f25f292439d7bc0c8015eaa6281b7f43149eebb3d3821cd6d6436598481113694b11ddea3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    37db412495e0f6e3670e66531b0d4dde

                                    SHA1

                                    82bd0825be7981177eff1f5d7b8fcd5cc209ab17

                                    SHA256

                                    39ca6caf7f7b44b6c29eb99621a288442cd7c3767b53ce0d6b5a92de0744263a

                                    SHA512

                                    7f2cc5f48e7c9cddfd7045f6337c2c523df6b1c9b90d19f429ea05412d3c0dae12df57e685ab3a1f2962e7c89ca9c686e2b5138741e78ebe7b4c4441209ce9f7

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    be227988187d13f65a5dd897c3ee12db

                                    SHA1

                                    1b11931972ba5179136074cf234015e16e278595

                                    SHA256

                                    73ba20ec07fd65ba6e820e4d4b90d2ac79f02d59e651c43501d7214bc80b4ae9

                                    SHA512

                                    70c0fdc7742ac0e481e4cf743f2fcb894c2c0e8f87cf3c9af3fdcde8f0b1f0233900805e1c3a8a02bb3144d20aa1f191fa260e88c23fa6691a8aa9a54dd82026

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\fb4fc0bf-5691-46e5-b128-59340ffb2ee6.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    24baa12b997aa8e992b14c25c163e9de

                                    SHA1

                                    07dd80ee639bd0ccc8bb78af8e373bf9af074115

                                    SHA256

                                    b135847e0af158ca4b2296d657684f27393decab7765d2b67e31f2cc35040ae9

                                    SHA512

                                    5f2404ca01f54847a3acc5b149d6a96165009493dfe3eb5aff7977b274707d97cdf050c262879f294fbc44262aecef4827fac3ba06c2ec1d2bac5ff41329bb87

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                    Filesize

                                    16KB

                                    MD5

                                    9e02552124890dc7e040ce55841d75a4

                                    SHA1

                                    f4179e9e3c00378fa4ad61c94527602c70aa0ad9

                                    SHA256

                                    7b6e4ce73ddd8b5e7a7c4a94374ac2815d0048a5296879d7659a92ee0b425c77

                                    SHA512

                                    3e10237b1bff73f3bb031f108b8de18f1b3c3396d63dfee8eb2401ce650392b9417143a9ef5234831d8386fc12e232b583dd45eada3f2828b3a0a818123dd5cd

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    12KB

                                    MD5

                                    95a6ebccc7be1feabdfb9cd1ffc96034

                                    SHA1

                                    1d66f4d5eb3cfc80f525c8af5a7bb0ae385dc44c

                                    SHA256

                                    5b4a7f0e9e59993ff2aef711621b44f697500afe4e2e0ef977d1b83e3215c3b0

                                    SHA512

                                    a9547be18f828749ff4682b708910a2947078b6a5293812d72daeb5c7f82b1052e267fce64e3ce772c6625766230fbcaea381a59229a886d0af414d7f6aa339f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    12KB

                                    MD5

                                    cf7ae30e3b7379864002ced2816991dc

                                    SHA1

                                    b5bebfc2a84c07c4f612c6ee9976c11fd37117a1

                                    SHA256

                                    5f53de0e05e0715c813f5bf9e6921cdf93476e8b4c042f4669909e8f9f8a2aa3

                                    SHA512

                                    a64e860642a5050e91a799811f90459fb0823629d16d4aa94889f3ac70026a3f4fd658d9ea97e41d3c2c5b5cc4a6ce7a5c67b567e5a285a61f9e539800f44b0e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    6c7b4c7a004fbb4e400944bbb179f158

                                    SHA1

                                    561783e72a766538b38733bb1f741b17baec39fd

                                    SHA256

                                    728aaeffc892e0efd7c97e248d6b51bb50ba419cef52c79bc97e798333336cbd

                                    SHA512

                                    b7ee47bf6224577820fb7e55cb74d109c8673e7df9449e13ea9c14a1ddd582b83d19ac40bcdba270335bc5cfda263f35a07bbefb102799c0b6afc9d5256f8de8

                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                    Filesize

                                    248KB

                                    MD5

                                    156b40534eb24f6a6f67048027350791

                                    SHA1

                                    79810a72d9bffe4b33fb631ed07c8bd44c25607e

                                    SHA256

                                    318d9aacbded5a87f6456877273cd5c6d9603eddb974bda5be9ed450e0005273

                                    SHA512

                                    ecdf75f5b4fb6aa44544c7a53d0fd20a9ebee7be6af737eb58b463e074306420f64a2c3845d461c66a01f992dbf735f17d03f86da73b43ef515986f6c8cccf60

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master.zip

                                    Filesize

                                    3.3MB

                                    MD5

                                    017f199a7a5f1e090e10bbd3e9c885ca

                                    SHA1

                                    4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                    SHA256

                                    761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                    SHA512

                                    76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\00000000.eky

                                    Filesize

                                    1KB

                                    MD5

                                    c45b5f69d1d8500d79e65fbd4557d63b

                                    SHA1

                                    d15de018e735949e0b04dd7db0f67761f57e9cce

                                    SHA256

                                    e9dbba22c3af34ba26043aac6444a8873665f70a9fb5f3f66ab8c61eb5512cea

                                    SHA512

                                    e5c9e92b7443a22d7d2a74b2e5f044cf9470c34939ffb477d2bd2f7be19036d864d2ce186ebf9a585bbab5ca491db829803e144bc7bbf7cc93bd1940c70fd0f0

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\00000000.pky

                                    Filesize

                                    276B

                                    MD5

                                    117a9d0293e2cc188a7311be5d1252b6

                                    SHA1

                                    9d1ad142f270592350eb30dd1419f654fe98bf61

                                    SHA256

                                    960788854726f9d245cebfabd2d550f72870125c10a68725d3c278b447e8006a

                                    SHA512

                                    bd91af75837d4ce3285a4cd5b9565842f53f12a7468a7207138d89b0d7e8f63ac2bd6a5aa5e3cdd6d298f544610b69de1485d7c0e2316ea2364ed058d25f49be

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\00000000.res

                                    Filesize

                                    136B

                                    MD5

                                    8b9da99649427aaddb74320da89ee231

                                    SHA1

                                    037e90bdef3151e8577c60616a5a1c82d1528b95

                                    SHA256

                                    0abf61bdb166af251b028d1f0b634730a419029240910bf0f8d12bc3e971f03f

                                    SHA512

                                    368dec233a833b8ee1e8c38bed25e9cd7ed16d5100775f83d4a062c3e916736db9692145f6e1c1d1e7f7235ba92793f76323710cffe70d2f29409f9472ea83a5

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\146131721907656.bat

                                    Filesize

                                    486B

                                    MD5

                                    ffc298981ec87e1cced1e7454ac0efa5

                                    SHA1

                                    4f84d99ee4aa8091db930249f7a50920e979373c

                                    SHA256

                                    8677d71db8d2e7a4d7e4742b2c73b60c98d4a618cd51b60f2e93ebb8d9316de1

                                    SHA512

                                    8cf99349c8e5a2292530e0d4c80f6d5b318060e9cc3cca5b172b14fa03bf9f45165f415f307495f4ed8b2543402956a2f72317d1f86c60c026967e1a4bf953d6

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]

                                    Filesize

                                    933B

                                    MD5

                                    7a2726bb6e6a79fb1d092b7f2b688af0

                                    SHA1

                                    b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                    SHA256

                                    840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                    SHA512

                                    4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\@[email protected]

                                    Filesize

                                    1KB

                                    MD5

                                    1a571b6495900d2ada8ebed5d7506390

                                    SHA1

                                    615a154075cc46ca064561b5e62ee2206a399847

                                    SHA256

                                    b3b31972632bbdd9b646abc7ae3c6a7c3143b2f7fdf3c261f23ff6dd3b9161eb

                                    SHA512

                                    385ac6749240a4e023bf060ae653f4281d13e5b2b5be57bf48586838832f82a01dda9cbb6aec7d95ff4b7faa12214ae083ce1988c42f3db9ee3da151e74b5d1f

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                    Filesize

                                    3.0MB

                                    MD5

                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                    SHA1

                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                    SHA256

                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                    SHA512

                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\b.wnry

                                    Filesize

                                    1.4MB

                                    MD5

                                    c17170262312f3be7027bc2ca825bf0c

                                    SHA1

                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                    SHA256

                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                    SHA512

                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\c.wnry

                                    Filesize

                                    780B

                                    MD5

                                    8124a611153cd3aceb85a7ac58eaa25d

                                    SHA1

                                    c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                    SHA256

                                    0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                    SHA512

                                    b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\f.wnry

                                    Filesize

                                    224B

                                    MD5

                                    14f6ced4d0adc797b1550fdb8869ee12

                                    SHA1

                                    9071d228d917b482f0230adc58b06335087150ef

                                    SHA256

                                    46d6c323a5bbed957c168acfa4b67fefb110fd069a9d9447246f54c6f1eb6814

                                    SHA512

                                    f67e501db39a904022a4a851278f7cdd5a91973254ebab0b7bc8d2087b0538d8d4c2e92be63fc8ede0b245f70d7519709cc13f7a8dec9fc50c8f6954f39b5180

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\m.vbs

                                    Filesize

                                    365B

                                    MD5

                                    da7f63893cbef59676eadbf833ee4381

                                    SHA1

                                    891085bb6c3af9e700237b9c0363678eb51de29e

                                    SHA256

                                    e0f952297d3a2f40133061ee290b9d5f9af52e88fd2882e7742ea4f83b27a539

                                    SHA512

                                    c09e279fbf7f80bd0e7ae23ef5a127537bf8d274b43d00bdcba717bbb5a6defa301d0ffe1d6bad319ae237f8c79bbad3f028bace1280f803b6f7dacaf6bc18e8

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                    Filesize

                                    46KB

                                    MD5

                                    95673b0f968c0f55b32204361940d184

                                    SHA1

                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                    SHA256

                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                    SHA512

                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                    Filesize

                                    53KB

                                    MD5

                                    0252d45ca21c8e43c9742285c48e91ad

                                    SHA1

                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                    SHA256

                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                    SHA512

                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                    Filesize

                                    77KB

                                    MD5

                                    2efc3690d67cd073a9406a25005f7cea

                                    SHA1

                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                    SHA256

                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                    SHA512

                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_croatian.wnry

                                    Filesize

                                    38KB

                                    MD5

                                    17194003fa70ce477326ce2f6deeb270

                                    SHA1

                                    e325988f68d327743926ea317abb9882f347fa73

                                    SHA256

                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                    SHA512

                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_czech.wnry

                                    Filesize

                                    39KB

                                    MD5

                                    537efeecdfa94cc421e58fd82a58ba9e

                                    SHA1

                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                    SHA256

                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                    SHA512

                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_danish.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    2c5a3b81d5c4715b7bea01033367fcb5

                                    SHA1

                                    b548b45da8463e17199daafd34c23591f94e82cd

                                    SHA256

                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                    SHA512

                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_dutch.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    7a8d499407c6a647c03c4471a67eaad7

                                    SHA1

                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                    SHA256

                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                    SHA512

                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_english.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                    SHA1

                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                    SHA256

                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                    SHA512

                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_filipino.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    08b9e69b57e4c9b966664f8e1c27ab09

                                    SHA1

                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                    SHA256

                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                    SHA512

                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_finnish.wnry

                                    Filesize

                                    37KB

                                    MD5

                                    35c2f97eea8819b1caebd23fee732d8f

                                    SHA1

                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                    SHA256

                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                    SHA512

                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_french.wnry

                                    Filesize

                                    37KB

                                    MD5

                                    4e57113a6bf6b88fdd32782a4a381274

                                    SHA1

                                    0fccbc91f0f94453d91670c6794f71348711061d

                                    SHA256

                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                    SHA512

                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_german.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    3d59bbb5553fe03a89f817819540f469

                                    SHA1

                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                    SHA256

                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                    SHA512

                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_greek.wnry

                                    Filesize

                                    47KB

                                    MD5

                                    fb4e8718fea95bb7479727fde80cb424

                                    SHA1

                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                    SHA256

                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                    SHA512

                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_indonesian.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    3788f91c694dfc48e12417ce93356b0f

                                    SHA1

                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                    SHA256

                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                    SHA512

                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_italian.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    30a200f78498990095b36f574b6e8690

                                    SHA1

                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                    SHA256

                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                    SHA512

                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_japanese.wnry

                                    Filesize

                                    79KB

                                    MD5

                                    b77e1221f7ecd0b5d696cb66cda1609e

                                    SHA1

                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                    SHA256

                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                    SHA512

                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_korean.wnry

                                    Filesize

                                    89KB

                                    MD5

                                    6735cb43fe44832b061eeb3f5956b099

                                    SHA1

                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                    SHA256

                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                    SHA512

                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_latvian.wnry

                                    Filesize

                                    40KB

                                    MD5

                                    c33afb4ecc04ee1bcc6975bea49abe40

                                    SHA1

                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                    SHA256

                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                    SHA512

                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_norwegian.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    ff70cc7c00951084175d12128ce02399

                                    SHA1

                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                    SHA256

                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                    SHA512

                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_polish.wnry

                                    Filesize

                                    38KB

                                    MD5

                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                    SHA1

                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                    SHA256

                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                    SHA512

                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_portuguese.wnry

                                    Filesize

                                    37KB

                                    MD5

                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                    SHA1

                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                    SHA256

                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                    SHA512

                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_romanian.wnry

                                    Filesize

                                    50KB

                                    MD5

                                    313e0ececd24f4fa1504118a11bc7986

                                    SHA1

                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                    SHA256

                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                    SHA512

                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_russian.wnry

                                    Filesize

                                    46KB

                                    MD5

                                    452615db2336d60af7e2057481e4cab5

                                    SHA1

                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                    SHA256

                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                    SHA512

                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_slovak.wnry

                                    Filesize

                                    40KB

                                    MD5

                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                    SHA1

                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                    SHA256

                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                    SHA512

                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_spanish.wnry

                                    Filesize

                                    36KB

                                    MD5

                                    8d61648d34cba8ae9d1e2a219019add1

                                    SHA1

                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                    SHA256

                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                    SHA512

                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_swedish.wnry

                                    Filesize

                                    37KB

                                    MD5

                                    c7a19984eb9f37198652eaf2fd1ee25c

                                    SHA1

                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                    SHA256

                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                    SHA512

                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_turkish.wnry

                                    Filesize

                                    41KB

                                    MD5

                                    531ba6b1a5460fc9446946f91cc8c94b

                                    SHA1

                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                    SHA256

                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                    SHA512

                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                    Filesize

                                    91KB

                                    MD5

                                    8419be28a0dcec3f55823620922b00fa

                                    SHA1

                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                    SHA256

                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                    SHA512

                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\r.wnry

                                    Filesize

                                    864B

                                    MD5

                                    3e0020fc529b1c2a061016dd2469ba96

                                    SHA1

                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                    SHA256

                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                    SHA512

                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\s.wnry

                                    Filesize

                                    2.9MB

                                    MD5

                                    ad4c9de7c8c40813f200ba1c2fa33083

                                    SHA1

                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                    SHA256

                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                    SHA512

                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\t.wnry

                                    Filesize

                                    64KB

                                    MD5

                                    5dcaac857e695a65f5c3ef1441a73a8f

                                    SHA1

                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                    SHA256

                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                    SHA512

                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\taskdl.exe

                                    Filesize

                                    20KB

                                    MD5

                                    4fef5e34143e646dbf9907c4374276f5

                                    SHA1

                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                    SHA256

                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                    SHA512

                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\taskse.exe

                                    Filesize

                                    20KB

                                    MD5

                                    8495400f199ac77853c53b5a3f278f3e

                                    SHA1

                                    be5d6279874da315e3080b06083757aad9b32c23

                                    SHA256

                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                    SHA512

                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                  • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.0-master\RANSOMWARE-WANNACRY-2.0-master\Ransomware.WannaCry\u.wnry

                                    Filesize

                                    240KB

                                    MD5

                                    7bf2b57f2a205768755c07f238fb32cc

                                    SHA1

                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                    SHA256

                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                    SHA512

                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                  • \??\pipe\LOCAL\crashpad_4696_WSJJGVKHZVXIDDBI

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/4876-1789-0x00000000737E0000-0x0000000073802000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/4876-1787-0x00000000738A0000-0x0000000073922000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4876-1759-0x0000000073540000-0x000000007375C000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4876-1790-0x0000000073760000-0x00000000737D7000-memory.dmp

                                    Filesize

                                    476KB

                                  • memory/4876-1785-0x0000000000890000-0x0000000000B8E000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4876-1758-0x00000000738A0000-0x0000000073922000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4876-1788-0x0000000073810000-0x0000000073892000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4876-1762-0x0000000000890000-0x0000000000B8E000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4876-1791-0x0000000073540000-0x000000007375C000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4876-1786-0x0000000073930000-0x000000007394C000-memory.dmp

                                    Filesize

                                    112KB

                                  • memory/4876-1827-0x0000000000890000-0x0000000000B8E000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4876-1761-0x00000000737E0000-0x0000000073802000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/4876-1760-0x0000000073810000-0x0000000073892000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/5752-168-0x0000000010000000-0x0000000010010000-memory.dmp

                                    Filesize

                                    64KB