Resubmissions

09-08-2024 16:17

240809-trnzjssfmp 6

09-08-2024 11:14

240809-nb75lazdrl 10

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 11:14

General

  • Target

    Bootstrapper.exe

  • Size

    797KB

  • MD5

    15d7bb17789bfb8fe7ce7843e88ac07c

  • SHA1

    a2666fcaafe1e8f9947786f258c5948b6dd70ded

  • SHA256

    9beaeb166b00470c91311de3abb29900873e9286a94578c1b5076602a287d5a0

  • SHA512

    0c428ed5f82740750da775ccc46778478d759918a09d40d63c6eef33f9ef1090bec88c61f0a6b5984115a1d5a513378f31d13e7890bd3777c56c162109987e0a

  • SSDEEP

    12288:NddbafXbvABkNM2qyJsLGoKQjjFdfLL//HektdtuadFCe4:hbafrvrsLGoKQjjFtLL//HvMG4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe
    "C:\Users\Admin\AppData\Local\Temp\Bootstrapper.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    PID:744
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe4270cc40,0x7ffe4270cc4c,0x7ffe4270cc58
      2⤵
        PID:2284
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1860,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1848 /prefetch:2
        2⤵
          PID:1268
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1404,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2136 /prefetch:3
          2⤵
            PID:2776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2220 /prefetch:8
            2⤵
              PID:3788
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3136 /prefetch:1
              2⤵
                PID:3704
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3148,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3296 /prefetch:1
                2⤵
                  PID:5076
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4388,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3528 /prefetch:1
                  2⤵
                    PID:4676
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=212,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4856 /prefetch:8
                    2⤵
                      PID:6140
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4412,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4868 /prefetch:8
                      2⤵
                        PID:5228
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4552,i,4957107162715034486,3413213447830151754,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4960 /prefetch:8
                        2⤵
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4024
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:4008
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                        1⤵
                        • Enumerates system info in registry
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:1608
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe3c003cb8,0x7ffe3c003cc8,0x7ffe3c003cd8
                          2⤵
                            PID:3540
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:2
                            2⤵
                              PID:484
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3124
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2500 /prefetch:8
                              2⤵
                                PID:3876
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                                2⤵
                                  PID:3188
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
                                  2⤵
                                    PID:3820
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                                    2⤵
                                      PID:3172
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:1
                                      2⤵
                                        PID:2792
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3184 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:1
                                        2⤵
                                          PID:4496
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2704
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:1
                                          2⤵
                                            PID:3616
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:1
                                            2⤵
                                              PID:2440
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                                              2⤵
                                                PID:3476
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 /prefetch:8
                                                2⤵
                                                  PID:2164
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3312 /prefetch:8
                                                  2⤵
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1008
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                                  2⤵
                                                    PID:3660
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                    2⤵
                                                      PID:2340
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                      2⤵
                                                        PID:2416
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                        2⤵
                                                          PID:5588
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:1
                                                          2⤵
                                                            PID:5600
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                                            2⤵
                                                              PID:5396
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:8
                                                              2⤵
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5528
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,2816709337757030901,15347199102688657118,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5872 /prefetch:2
                                                              2⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5736
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:3668
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4220
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:5800
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                  1⤵
                                                                    PID:3976
                                                                  • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                    C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    PID:5348
                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                    C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                    1⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3956
                                                                  • C:\Windows\system32\OpenWith.exe
                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                    1⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1492
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                    1⤵
                                                                    • Drops startup file
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1728
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h .
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:5208
                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                      2⤵
                                                                      • Modifies file permissions
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5220
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4332
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c 71831723202227.bat
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1036
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2340
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h +s F:\$RECYCLE
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:4024

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    0d3511bafb010f29cb38074041488b2b

                                                                    SHA1

                                                                    63810b7299538ca1e4e21895bbccf56a0a6be527

                                                                    SHA256

                                                                    94e4df7f8c54401d6e427aa1ef1f9c4a2d3b7089c1beb509149e99e140676564

                                                                    SHA512

                                                                    1a4713fe17e10a140a1d4f4a1415df43267a160826cc4e6fbd872d2eb3eb59190eabd8eea353a246aaffbf885044bf742f71db31b585cac0066cba9d37729ec3

                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    b5ad5caaaee00cb8cf445427975ae66c

                                                                    SHA1

                                                                    dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                    SHA256

                                                                    b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                    SHA512

                                                                    92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                    Filesize

                                                                    4B

                                                                    MD5

                                                                    f49655f856acb8884cc0ace29216f511

                                                                    SHA1

                                                                    cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                    SHA256

                                                                    7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                    SHA512

                                                                    599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                  • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                    Filesize

                                                                    1008B

                                                                    MD5

                                                                    d222b77a61527f2c177b0869e7babc24

                                                                    SHA1

                                                                    3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                    SHA256

                                                                    80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                    SHA512

                                                                    d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\5d1d57ef-0897-4bcc-8512-4dbd791491a0.tmp

                                                                    Filesize

                                                                    196KB

                                                                    MD5

                                                                    cdc1fa59c41209de8372edc2694acc90

                                                                    SHA1

                                                                    a44884a51464b25844b191fdbcfc116435c001f7

                                                                    SHA256

                                                                    c0570322a2660fe43b689afe8fbdf5f66784b853d3470aaa16fba074801ba235

                                                                    SHA512

                                                                    cc122e845aca7145385f7c2772b923696675fbdf03da00177b8ebc7c2a235a9ed5e08dff730f858331aa67358a4200c397f32fc3b5cf84b1af38a2bbfa61cfbb

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    911b894d5f81f817b9f9feff6c326318

                                                                    SHA1

                                                                    e73165fa989973a70605ee9084ecb3df3965723b

                                                                    SHA256

                                                                    0cd3af5a0c8b486fe2e165304453c5fea4f7cd54c58af88c6781755341eebd09

                                                                    SHA512

                                                                    42ebd19d7caa1b86d095e782633dc8bd150bb1375ea5134db448e9e395ab604bc59c28d1f15468427daade90b24d4976684f44c3c33b578665f6b937178e1cb8

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    d751713988987e9331980363e24189ce

                                                                    SHA1

                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                    SHA256

                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                    SHA512

                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                    Filesize

                                                                    354B

                                                                    MD5

                                                                    a24ab1eec3cca9eb143353526f36fd6e

                                                                    SHA1

                                                                    94730f4b7ae5f59b69477a9bd6c1d44afc18d80d

                                                                    SHA256

                                                                    f27b7065df3d8b640a73a403158c7e5d0fc578a7fbd516e7998c36a7df39d8b2

                                                                    SHA512

                                                                    e8e7f12437009ccda08db5ea3e8e3ec875babcb33596d60c6181f553191ca07208c80b8cc0938ea43c692e5f429ec9c8cd1d9200ff3271c8e424a9ea8a2b0063

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    63a0157a1d2ae8e205bf16cd994ebaa1

                                                                    SHA1

                                                                    7f6ddba921ab5ec72d8da5b40037649c2a03f23f

                                                                    SHA256

                                                                    05a78acb22e704623dcb64eadfb9d20498dd3f9e42adefed37c79f39b06c4788

                                                                    SHA512

                                                                    f417aeeb42e87c5e584bbd67a2ac6e09358135856f86e2a131f885430939a9f25f713128a2df63e999287a3e797c4cd80c0f8a5eea0a937996004b1a3ff35ba8

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    8bd868928541b114bb83c19fb4b109a5

                                                                    SHA1

                                                                    66129d5ff515f7f16378d93e3f220a59c966955d

                                                                    SHA256

                                                                    e3d8ec84e309b5dba64e8f10ce3c8fce458ff8a18fe8358f860f7061f4814894

                                                                    SHA512

                                                                    dd5b78f85ddc60e452336d05c2020a69ef4bedd56abc8f0468c4fd351b1333423a6342e53a227ed07806131e318e5e4992a9cd238df595853821948d4054508b

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    ac185a70458a989a435228af89c42722

                                                                    SHA1

                                                                    f58cd8d3870402e9e4c5a8bf3a8b76b938349fac

                                                                    SHA256

                                                                    02c2aef2546722a6b710e98445ee326687fc57bf7b0a0b0724a7f4fb7e2b7c98

                                                                    SHA512

                                                                    68c9f1fbddd687e74604d49ae11bbce17b2a4ba51dee95613d6cdfedd4e44758eec9f4eb486713d2003aa2d357084779fe4a780eca7c94451b3d05fe51f0081c

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    ebe27d411733a765ccc4caafe682adee

                                                                    SHA1

                                                                    3922ac66ce8ce0f3875ce66aefe7b087439c7497

                                                                    SHA256

                                                                    7de2b6c40e6d660599fea041db6e644a7cc8939ca9a5910a493e3b7ae19e43d3

                                                                    SHA512

                                                                    b1380b5efb19a574752a87913bf6ed5172db4f22e95679a47ecbf51fd5fc79a0a0082b89ae42bbf84043ccf658fd73018b01b4343232a2b57abaec9937b927c8

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    4fd8ee2ba2688b33534756259f10f2a3

                                                                    SHA1

                                                                    715743871530358471559212334f5c98548cdd7f

                                                                    SHA256

                                                                    a614530565a2f5672ede47de69b960f8488622fce1c26c86c7d847377e73a88e

                                                                    SHA512

                                                                    4a1c24ef25f8f9c9e6681eff043194c3a8b8e7a22b00a3cf16d2fe6835ace34b782e5585dc08f428d7726d4cedda14f526d09703308ad2e2c96c67fae0dbeaac

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    23b1c02819903cfd859d1c1c2d2263f1

                                                                    SHA1

                                                                    76f10ae327f53810ac1c65cce95baf20af6750bb

                                                                    SHA256

                                                                    10dd787fa59d93c1680d4342e01a8fcbce6063f467568c711b9f865a52dbfccd

                                                                    SHA512

                                                                    12c5f38e4d02be8ee552867fbdc5ba7c0de98e0092ef14cdc035f000eba0ef14cdc03d27bc42f405124e870a2a727de74066d6cf9520c84a916debca62380e94

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    aee24054a962bf98f109ad124c12cd2d

                                                                    SHA1

                                                                    2a673ca6aec23c3461d99253f8aab2633d553224

                                                                    SHA256

                                                                    1c4b8f2be6fd9a9c8fc0526905273975eb19cbb1410feadbe6ca21aa23dda07e

                                                                    SHA512

                                                                    35001a437204847139433cf82a01b6aa6e1ff63bee3e84ef656dfc93cc5b1d927f2c9811453a0638a0246f7cfcf87b896b621dcf97dd194b879225bce943fe97

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    42f53e4945043b432d99a2185e30b7ff

                                                                    SHA1

                                                                    01dd4c0b5b62a7b64d2fe04e1c257becd58f9daf

                                                                    SHA256

                                                                    ea378b81fcfce0888ea64dc316437a2140ebcb1ff0fe3202d1d9482d7bced120

                                                                    SHA512

                                                                    004af099733022641e805890d6f91785cac4861049f0a1ef30c720f3d8006ae20a3b8b45a5e49b6fafbc67d7578a8a59b81077dee04dea7bf15223a3a1444d2c

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    6b07b0b1635266c95840bb3daa9cb187

                                                                    SHA1

                                                                    ea7c62a579185300f1e79c9dc99fd2a1fac7d85f

                                                                    SHA256

                                                                    04af92bd207f71f08a161de0163757726d918ca61fe6964d064acf150bf542b1

                                                                    SHA512

                                                                    8251bb879e301d69da242cd4dfb7a67aaed6e2ea2a2adacd947e5d3e07455fef2cd8c120b76775bc125d801db02e3870e31e07f5d4624fb8a3366997946a8f42

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    197KB

                                                                    MD5

                                                                    1d6ff2921f4fab7fad58a9b94ecc6979

                                                                    SHA1

                                                                    2b3171c49669b0f21c594b9c7fb6e75203432b05

                                                                    SHA256

                                                                    da6c059806f6043a867a4dff0bcd303ecbdb3a9d82a608b4ccc683af937fe7db

                                                                    SHA512

                                                                    08672585d748e6171a8c8b026837934d55ec7f452b43739484a08218cdcb827459bd2aefe30df813947bb11cc74bb6a61531310b349ce6761b5b35d34ec93dec

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    197KB

                                                                    MD5

                                                                    1e61627d1394f6d8d729b3f24f4feaa5

                                                                    SHA1

                                                                    cee5cbef6eaab2e2e117e5f68c8fdafc04eb85e6

                                                                    SHA256

                                                                    fd3ab6ebb1b542fa61ef192546ac09a0a4eccacc0f1d9cb1416049680fa7fd11

                                                                    SHA512

                                                                    7554c794deb2a601da333861ca33bc99b1021496c311302c74588a27b2e505acc7d8d5359067befe634943243750d5d60b0305ffd05ae4c8544888ade0653aa0

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    195KB

                                                                    MD5

                                                                    c06e6e723fc258534da3cb5f04c69295

                                                                    SHA1

                                                                    45900976ef1e93d1327c42858141451fc97b6ac0

                                                                    SHA256

                                                                    84495f52cee82cc28488d87da76e379df52fc9dc7ec5d60af96dc9076708cfc0

                                                                    SHA512

                                                                    e17d026be7e7e427e7db0b1ff93720d09a4249953cf5e44e678c8bbeb9b8d02159c74a1c5f951aef721261d9e0d1507bd60a594a1dc1abbaa43df07711568ae9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    4bf4b59c3deb1688a480f8e56aab059d

                                                                    SHA1

                                                                    612c83e7027b3bfb0e9d2c9efad43c5318e731bb

                                                                    SHA256

                                                                    867ab488aa793057395e9c10f237603cfb180689298871cdf0511132f9628c82

                                                                    SHA512

                                                                    2ec6c89f9653f810e9f80f532abaff2a3c0276f6d299dce1b1eadf6a59e8072ed601a4f9835db25d4d2610482a00dd5a0852d0ef828678f5c5ed33fe64dddca9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    b4ae6009e2df12ce252d03722e8f4288

                                                                    SHA1

                                                                    44de96f65d69cbae416767040f887f68f8035928

                                                                    SHA256

                                                                    7778069a1493fdb62e6326ba673f03d9a8f46bc0eea949aabbbbc00dcdaddf9d

                                                                    SHA512

                                                                    bb810721e52c77793993470692bb2aab0466f13ed4576e4f4cfa6bc5fcfc59c13552299feb6dfd9642ea07b19a5513d90d0698d09ca1d15e0598133929c05fe1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                    Filesize

                                                                    62KB

                                                                    MD5

                                                                    c3c0eb5e044497577bec91b5970f6d30

                                                                    SHA1

                                                                    d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                    SHA256

                                                                    eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                    SHA512

                                                                    83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                    Filesize

                                                                    67KB

                                                                    MD5

                                                                    1d9097f6fd8365c7ed19f621246587eb

                                                                    SHA1

                                                                    937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                                    SHA256

                                                                    a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                                    SHA512

                                                                    251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                    Filesize

                                                                    41KB

                                                                    MD5

                                                                    00d4cc262b70dd3d386111ff78fb0812

                                                                    SHA1

                                                                    628d4dcee1e82d04ab3969c29e256cef10101407

                                                                    SHA256

                                                                    956916ddd6bb5ebde0f5df3605a524d1624ea335cdc6bd5bf26681d3a5ac5239

                                                                    SHA512

                                                                    12f3cf77c4ee58eb00b08ced394d35e35237da4bc9ca62b1408c6dca4350068aa94d3a0e98132aa0e6cbcbdb7dee9c2b9c5399ba7c4780442200ad37a4c2b1a6

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                    SHA1

                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                    SHA256

                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                    SHA512

                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                    Filesize

                                                                    63KB

                                                                    MD5

                                                                    710d7637cc7e21b62fd3efe6aba1fd27

                                                                    SHA1

                                                                    8645d6b137064c7b38e10c736724e17787db6cf3

                                                                    SHA256

                                                                    c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                    SHA512

                                                                    19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                    Filesize

                                                                    88KB

                                                                    MD5

                                                                    b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                    SHA1

                                                                    386ba241790252df01a6a028b3238de2f995a559

                                                                    SHA256

                                                                    b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                    SHA512

                                                                    546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    3f06d90f781a40e2014b2b3a97c48b41

                                                                    SHA1

                                                                    660682729eda776fef2b49c1e4be9860a032bed2

                                                                    SHA256

                                                                    c051c48247b58ba107b7ded31e6a3913c8e0c890e547047080132f4ad81545e2

                                                                    SHA512

                                                                    ebaca5aa11d984601460b0def00e974411397a00efa251b221145eab261a8180c8e35347693e1ec3a1528b8dc206259593f21fc1618fa79840f588286c7e6224

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    3e1936380fd7782156c77adc006d4ca1

                                                                    SHA1

                                                                    a692e089881c4c81785b16df377b94ed59e6753e

                                                                    SHA256

                                                                    c274982c7ea224b51a11b45380f81859a671f06eb5f48795b39e2a2f5c252500

                                                                    SHA512

                                                                    8beac3f9485f246be20cbd92cdcc4b0aad205a510a946f6bda046aa391c68c2c884384d1e7511d769b42853393cd029fa25edfefc84b938615fc254f97d58eed

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    942B

                                                                    MD5

                                                                    51e1a967d8267d8db3d4cf88f68e660e

                                                                    SHA1

                                                                    8a213fecc72066e27c16a82c0a83bebb15fe5c15

                                                                    SHA256

                                                                    34bac5207f0b3440250345a3e3f258a8c41981c6b6b1c612cdc0140b5642ab45

                                                                    SHA512

                                                                    8d00f849b032bcd05f22dc5b2fe40e3499e00693c7c3518feaab0e033da72a6987f32b3fa02fe4bfb15ad7f5004092f8ef393c9511db07bfd7e0edd1b7de2dfd

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    dc15c05ed3d200256f1c90bec315e17d

                                                                    SHA1

                                                                    1adcee50833420c62e6fe37d2ecc2ff040734b35

                                                                    SHA256

                                                                    64eefb2e7000d44f4e15aa6162eac0e9ed227210610a670d61ce4e60847f0eea

                                                                    SHA512

                                                                    f5c2c8480aa86ae6c53509e82df550f9a873424ec33a44bbc43dc66ede514fddfb05986d7441d42e196609a416fc1f4653a7d0d5bb88d52af217c8e08852729e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    1e1d53b7d91602ab302319e5053adf8b

                                                                    SHA1

                                                                    78ee9e4c47dc983153d233ed2f28c6146debde23

                                                                    SHA256

                                                                    b4ad2bd02f0f705b189ec110043c545ba758c532a4da7ca444886c60b734fb0f

                                                                    SHA512

                                                                    504be67b3a1af395957ae7610894382fe14055d6fc28a7adb64ef2f59fb14e2148f22c2df414cf01ee5a92915edf68e07575984fa7a29d424a8b35d14af906f7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    69a8dba1229eca7e1d1dd0afaab02d0c

                                                                    SHA1

                                                                    0eef9f7c8a73c5631af3efaf6b8ef41031066d83

                                                                    SHA256

                                                                    25c27e848525ec9ee410a119721f26cdbfc4e61d243e7f54bd813fca0389c3de

                                                                    SHA512

                                                                    d5c7ee1679fb5ade35f1c2a5a87e1715cc72fa0b8a86d1f5fcc1fba7114af633c4a7a2be1dcb8b07cae2ebefa24ddfb6280ad4dc56e235ddee77d307fc514bfe

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    9a2a04a06f7ece689439731b3a4f5e63

                                                                    SHA1

                                                                    24cec9b710949d54562ac34df7c7aa240303e1e2

                                                                    SHA256

                                                                    7cb445625fc6a65148696800576c7e025c0c751509ca9d4df82aa9185a57ca30

                                                                    SHA512

                                                                    c95cd91abc19607ac850316d83365373e6b13f38a13cd4855d17a6e27fc72cb7e217c61997005fb9274ca7fe1bff8f2e36da5a9afc24a6fa458e44213da38d32

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    407ca00a19761f84e937dfe1a471b101

                                                                    SHA1

                                                                    09f8f433d32fc9eb414f15544f71b5e1dc42f80d

                                                                    SHA256

                                                                    37c8fc4095c693fbc090ecfcdedd997a93b2f169f9a43444c143ebad20e56774

                                                                    SHA512

                                                                    efdf69f5e926ea26152033dcc19ad0d4a14e2d8d25c16f593716b6ed1e47fde8a8344ca9aa528da5c76aec5fff3ee3f0e7c32d6546f44ad3fd1a36cbf667f964

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    667a97ae88c6e210a7381e45fd95d76a

                                                                    SHA1

                                                                    2bae4d435a9570a70885bddca813b44b1e3b95bc

                                                                    SHA256

                                                                    1a481b425aef95dc69726ac26bc650941ef27657d697caddd8d902acf6442e2c

                                                                    SHA512

                                                                    eabd6dbff24c1f26622731e2bd2ea7dfeceae143cfc34454a9026f4d7702f5d9ac6eddaff8c0767a143c5031bd35b5fe64dfc44be8c06979fa76b0548e52adec

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    418a4090cec21e786558bc026ff79505

                                                                    SHA1

                                                                    098e3efe0f46a76d8598f672f34f4b28c60e1237

                                                                    SHA256

                                                                    6d0ea32f6371775c8a46864cf239ef3e41e98795723848b10a8ce4b154486c41

                                                                    SHA512

                                                                    7d3eef4a645f481a8ac5c78690fd85a637d65a6eb5013f4ad29b9f1d377f19eafd48290fa67c9490e14d2f02fd29a4603dc4d99c796fcbca10ff40ab2c42f996

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    585f261a9bc264e8f09346c779585eda

                                                                    SHA1

                                                                    9a9a4e9daf8dbaec65159345814699aa45219558

                                                                    SHA256

                                                                    90b9badc59b015ee917ab02eb7b1a55c161081897fac6b181db434fe179bfb48

                                                                    SHA512

                                                                    6763d40a32dc187c7878f66f44f37408f19716e13771380fce5787b21ff3139b0ff48221bc6cd116b721941d1e3dcec637247f938011d9f459d1121d7695c8b7

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe584f34.TMP

                                                                    Filesize

                                                                    536B

                                                                    MD5

                                                                    1e2f47990bda5ea57adc8a53748ba7ec

                                                                    SHA1

                                                                    170d3d8f97bb9b87dff5076d7be536fb0ea31367

                                                                    SHA256

                                                                    63b4d1681bb32c6d8059e3e5a472ea070c8481e3bd729f8cb43d4528f3b2483b

                                                                    SHA512

                                                                    fcad689f6b644d603a159cbaf45babc000e741b3132a0854ca4f0a483730cbe3a4d81752707d2e36e592df6aefa764a7a2bab0af2417f82a8d1a82c9024b8c65

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    653ae8544845fef060c94b38325154a2

                                                                    SHA1

                                                                    bb7b380e84dd54c0a2d958c0c75c7fff1764ec76

                                                                    SHA256

                                                                    6eabdfe3495ac1ca73934bbe2cb449ee18872ac82ffdc7cf4a8c11b29720c1a9

                                                                    SHA512

                                                                    f1484e31ce9a514dfdad6466abf0dc21c06c57565739ed0d88d8ce60d0c6cbb5643a0cb89dfdb729799a023e83bac963584dd2bbf238fcc6faa793822fefc353

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    ac708803ef839c447ce38f45b05c84a5

                                                                    SHA1

                                                                    c9687ad09f33e90715a9863fd18eb11b3fd21c44

                                                                    SHA256

                                                                    0ff20556a15d33c383e06ceffb2dd9773fdc59f63215b516bcb39af3f6cb6cd8

                                                                    SHA512

                                                                    d95f73e7ca8722c616cda89daf9d88b7ce1dbedb60953700ea7e2166717963239561e1127dfff206a62d51bdfa5f1bdc67b4dd761826ef79d9d5a7b32f551940

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                    Filesize

                                                                    933B

                                                                    MD5

                                                                    7e6b6da7c61fcb66f3f30166871def5b

                                                                    SHA1

                                                                    00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                    SHA256

                                                                    4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                    SHA512

                                                                    e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                    Filesize

                                                                    240KB

                                                                    MD5

                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                    SHA1

                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                    SHA256

                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                    SHA512

                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                    SHA1

                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                    SHA256

                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                    SHA512

                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                                    Filesize

                                                                    780B

                                                                    MD5

                                                                    93f33b83f1f263e2419006d6026e7bc1

                                                                    SHA1

                                                                    1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                    SHA256

                                                                    ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                    SHA512

                                                                    45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    95673b0f968c0f55b32204361940d184

                                                                    SHA1

                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                    SHA256

                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                    SHA512

                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                                    Filesize

                                                                    53KB

                                                                    MD5

                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                    SHA1

                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                    SHA256

                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                    SHA512

                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                                    Filesize

                                                                    77KB

                                                                    MD5

                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                    SHA1

                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                    SHA256

                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                    SHA512

                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    17194003fa70ce477326ce2f6deeb270

                                                                    SHA1

                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                    SHA256

                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                    SHA512

                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                                    Filesize

                                                                    39KB

                                                                    MD5

                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                    SHA1

                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                    SHA256

                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                    SHA512

                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                    SHA1

                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                    SHA256

                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                    SHA512

                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                    SHA1

                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                    SHA256

                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                    SHA512

                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                    SHA1

                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                    SHA256

                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                    SHA512

                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                    SHA1

                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                    SHA256

                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                    SHA512

                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                    SHA1

                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                    SHA256

                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                    SHA512

                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                    SHA1

                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                    SHA256

                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                    SHA512

                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3d59bbb5553fe03a89f817819540f469

                                                                    SHA1

                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                    SHA256

                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                    SHA512

                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                                    Filesize

                                                                    47KB

                                                                    MD5

                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                    SHA1

                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                    SHA256

                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                    SHA512

                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                    SHA1

                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                    SHA256

                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                    SHA512

                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    30a200f78498990095b36f574b6e8690

                                                                    SHA1

                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                    SHA256

                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                    SHA512

                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                                    Filesize

                                                                    79KB

                                                                    MD5

                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                    SHA1

                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                    SHA256

                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                    SHA512

                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                                    Filesize

                                                                    89KB

                                                                    MD5

                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                    SHA1

                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                    SHA256

                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                    SHA512

                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                    SHA1

                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                    SHA256

                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                    SHA512

                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    ff70cc7c00951084175d12128ce02399

                                                                    SHA1

                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                    SHA256

                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                    SHA512

                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                    SHA1

                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                    SHA256

                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                    SHA512

                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                    SHA1

                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                    SHA256

                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                    SHA512

                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                    SHA1

                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                    SHA256

                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                    SHA512

                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    452615db2336d60af7e2057481e4cab5

                                                                    SHA1

                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                    SHA256

                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                    SHA512

                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                    SHA1

                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                    SHA256

                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                    SHA512

                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                    SHA1

                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                    SHA256

                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                    SHA512

                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                    SHA1

                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                    SHA256

                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                    SHA512

                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                                    Filesize

                                                                    41KB

                                                                    MD5

                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                    SHA1

                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                    SHA256

                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                    SHA512

                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                                    Filesize

                                                                    91KB

                                                                    MD5

                                                                    8419be28a0dcec3f55823620922b00fa

                                                                    SHA1

                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                    SHA256

                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                    SHA512

                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                                    Filesize

                                                                    864B

                                                                    MD5

                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                    SHA1

                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                    SHA256

                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                    SHA512

                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                                    SHA1

                                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                                    SHA256

                                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                    SHA512

                                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                    SHA1

                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                    SHA256

                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                    SHA512

                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                  • C:\Users\Admin\Downloads\Ransomware-Samples-main.zip:Zone.Identifier

                                                                    Filesize

                                                                    26B

                                                                    MD5

                                                                    fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                    SHA1

                                                                    d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                    SHA256

                                                                    eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                    SHA512

                                                                    aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                  • C:\Users\Admin\Downloads\Unconfirmed 509724.crdownload

                                                                    Filesize

                                                                    15.1MB

                                                                    MD5

                                                                    e88a0140466c45348c7b482bb3e103df

                                                                    SHA1

                                                                    c59741da45f77ed2350c72055c7b3d96afd4bfc1

                                                                    SHA256

                                                                    bab1853454ca6fdd3acd471254101db1b805b601e309a49ec7b4b1fbcfc47ad7

                                                                    SHA512

                                                                    2dc9682f4fb6ea520acc505bdbe7671ab7251bf9abd25a5275f0c543a6157d7fa5325b9dce6245e035641ab831d646f0e14f6649f9464f5e97431ab1bf7da431

                                                                  • \??\pipe\crashpad_4576_XMJVDKFPWBRAVTQS

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/744-4-0x0000000006BE0000-0x0000000006C02000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/744-5-0x0000000006C10000-0x0000000006F67000-memory.dmp

                                                                    Filesize

                                                                    3.3MB

                                                                  • memory/744-3-0x0000000074E70000-0x0000000075621000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/744-79-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/744-859-0x0000000074E70000-0x0000000075621000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/744-0-0x0000000074E7E000-0x0000000074E7F000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/744-99-0x0000000074E70000-0x0000000075621000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/744-2-0x0000000006030000-0x00000000065D6000-memory.dmp

                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/744-1-0x0000000000FB0000-0x000000000107E000-memory.dmp

                                                                    Filesize

                                                                    824KB

                                                                  • memory/1728-983-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                    Filesize

                                                                    64KB