Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 21:55

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 36 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff77ca46f8,0x7fff77ca4708,0x7fff77ca4718
      2⤵
        PID:2784
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
        2⤵
          PID:4952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1840
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
          2⤵
            PID:5024
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
            2⤵
              PID:3044
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
              2⤵
                PID:4932
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                2⤵
                  PID:4772
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4508
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5632 /prefetch:8
                  2⤵
                    PID:2232
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                    2⤵
                      PID:4924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3424
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2084
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3496
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                      2⤵
                        PID:4312
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                        2⤵
                          PID:932
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:1
                          2⤵
                            PID:5336
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                            2⤵
                              PID:5344
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3104 /prefetch:8
                              2⤵
                                PID:4956
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5276
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:1
                                2⤵
                                  PID:5924
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:1
                                  2⤵
                                    PID:2336
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11877814149101669326,17895091093537607438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1348 /prefetch:1
                                    2⤵
                                      PID:5328
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2520
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:2260
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:956
                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                          "C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                          1⤵
                                          • Drops startup file
                                          • Sets desktop wallpaper using registry
                                          • System Location Discovery: System Language Discovery
                                          PID:5740
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h .
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Views/modifies file attributes
                                            PID:408
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls . /grant Everyone:F /T /C /Q
                                            2⤵
                                            • Modifies file permissions
                                            • System Location Discovery: System Language Discovery
                                            PID:2248
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:1208
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c 30931723586219.bat
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5276
                                            • C:\Windows\SysWOW64\cscript.exe
                                              cscript.exe //nologo m.vbs
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5364
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h +s F:\$RECYCLE
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Views/modifies file attributes
                                            PID:1736
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2696
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\TaskData\Tor\taskhsvc.exe
                                              TaskData\Tor\taskhsvc.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:244
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c start /b @[email protected] vs
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2372
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4228
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1396
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1504
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:5544
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                            taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5248
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Sets desktop wallpaper using registry
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3916
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://en.wikipedia.org/wiki/Bitcoin
                                              3⤵
                                                PID:5524
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff77ca46f8,0x7fff77ca4708,0x7fff77ca4718
                                                  4⤵
                                                    PID:4000
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin
                                                  3⤵
                                                    PID:3820
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff77ca46f8,0x7fff77ca4708,0x7fff77ca4718
                                                      4⤵
                                                        PID:4336
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "oefimrcpcbg941" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\tasksche.exe\"" /f
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:452
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "oefimrcpcbg941" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\tasksche.exe\"" /f
                                                      3⤵
                                                      • Adds Run key to start application
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry key
                                                      PID:2416
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:180
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5732
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1200
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1540
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2572
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4468
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1044
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2420
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4552
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6112
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3256
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:232
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5156
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5164
                                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5168
                                                • C:\Windows\system32\vssvc.exe
                                                  C:\Windows\system32\vssvc.exe
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1612
                                                • C:\Windows\system32\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\fgf.txt
                                                  1⤵
                                                  • Opens file in notepad (likely ransom note)
                                                  PID:212
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (1).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry (1).zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                  1⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:6024
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h .
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Views/modifies file attributes
                                                    PID:5788
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls . /grant Everyone:F /T /C /Q
                                                    2⤵
                                                    • Modifies file permissions
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5236

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  9b008261dda31857d68792b46af6dd6d

                                                  SHA1

                                                  e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                  SHA256

                                                  9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                  SHA512

                                                  78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  0446fcdd21b016db1f468971fb82a488

                                                  SHA1

                                                  726b91562bb75f80981f381e3c69d7d832c87c9d

                                                  SHA256

                                                  62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                  SHA512

                                                  1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                  Filesize

                                                  3.3MB

                                                  MD5

                                                  efe76bf09daba2c594d2bc173d9b5cf0

                                                  SHA1

                                                  ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                  SHA256

                                                  707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                  SHA512

                                                  4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  e07bf25204339a88ce5fb7f0cd528830

                                                  SHA1

                                                  e642515080afcc8271347a856ddedf024cf31903

                                                  SHA256

                                                  fdf2f5dc7dd509f66369615ff02a67fe8f369ccb2135e84481e3c90c3930fc67

                                                  SHA512

                                                  107a0066c04a0d9d8dbf752e5c6616ec4564aafe95dfc9a7edcb69e1840be79645941b387b1996729094f9d7a8b0f868324923fd6a3d454891c8dc51f1b34317

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  9aed6e97bce2a714c0d1754551613810

                                                  SHA1

                                                  b0556d5bb879d87d92a9b30dfcc30c6d7953e95c

                                                  SHA256

                                                  48d6c2ca5b19aa92713a36beee48bf6f6d741740819a7481fb9a8e5f9820554d

                                                  SHA512

                                                  4618ba25acd543479c0def766d329092d2c52a172de8fcf5d2db0c0a826a78e62dccec289ac26c99981897988ba965edbde61ba9584e97a11dca275b7e7be9b7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  0cbf744d56d0e76fbc534c6dfd428420

                                                  SHA1

                                                  1881ed87869497bee3b823acafb8556d02d2fc84

                                                  SHA256

                                                  6498122b3494e9e05e98c7311306cbd775c8fd68fb5b0e1055eec24f0641f6b3

                                                  SHA512

                                                  da1940553167e9f4e4ce4ba3b84a15b7d77ff579927860b679e70650c297d3d3a1a507e9e5613003aa88063564798fc8342c6dc97b68c046cef59ed1c97512de

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  579B

                                                  MD5

                                                  ed5f4213c17629776cd75510648fc019

                                                  SHA1

                                                  ebfa685dca9b7c920cd5ad521c03e4ad0ce435b9

                                                  SHA256

                                                  e969795f0e63ec8a35cdf34d5bc43867ca0825bebfed9734943e69b34ed2ad87

                                                  SHA512

                                                  71bcc166ae5a48f7a79aa5de7ecc7e10dce22c39240ca9ffe9d0f9340f40fc2a2429529cfee8b2b5d7082efe94921fa7df3454852d5313ff4093bfdffc189627

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  7b04f6eb869163d0a009189f6a1902b1

                                                  SHA1

                                                  e7c8d60d52b2533ed9db77533dc5ab033e5cfb90

                                                  SHA256

                                                  74ae47748f38ffbc0cbde429bb39ca528a96254d7279b2041d8a427466c07060

                                                  SHA512

                                                  ade320ed5e8f1227ced5b74d6b2a007d17e10cf13fd61a632542e59b978995dc47ddbc26f6866f262d1f42f67a9bec1d7bda2d701bd2b38942e252473e25a2c3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  5111cdd6060be632b351d37db1e3136a

                                                  SHA1

                                                  db5f217de5c269d0ab42788647a6ccd40bdc57e5

                                                  SHA256

                                                  ac37b61f7abd5378a31ba9d6f457a9ead13608072fe057ab7f8d09251c7fb8bc

                                                  SHA512

                                                  d8e2350bef448de278c613dfc30068338f694933ff8cdca4677216582003a261fc69fbc05288f22f9c344ebd8120e0331a8d104d1c44c01ef12c4f85b9043f44

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  60e85980f5cd286bcb019b65f68d1a5e

                                                  SHA1

                                                  49df9f7bb84dd8ee90938711dc8bb12a8097fa01

                                                  SHA256

                                                  567de551237693d66301f4b4b9caa8073cb33ac23035122a7fb1c7884b435b74

                                                  SHA512

                                                  adbc5bd8c6b4162aef073a69866f4e328b201625c55e88e909d5cddb7bf11d63f5a3fa9c28aad60b72090c0a656a07eba4543e5da1961eebc8197d1c2a854203

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  76d05803b3ba565fb2bd21d475d23e8f

                                                  SHA1

                                                  48f7519334c8e355b0ce9bda6157b9088b913944

                                                  SHA256

                                                  61d705ad1ba33fd0691169811ffa3f290ffda4c2c83aa047c9d5320f8d4bfc95

                                                  SHA512

                                                  4a2da3a2649ceb075f8ce27b8d3d1e69fd1c737efd2b8f5270743b95dccfee662a4c22d02613e67bf8a3067acd88896f24ef61f6627e3c731468a97c6c3f77eb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  7KB

                                                  MD5

                                                  4b10b994fc36f4293a8c4476612ea5bc

                                                  SHA1

                                                  ea65da787a722eeeccfcaa49b02bc875743b0e26

                                                  SHA256

                                                  7fe2f5428943e5450a16c9f3d8e0163c7725ef14c2efb747b18ceb68aefa9615

                                                  SHA512

                                                  02b9d5241c10b8a33626a90d5aafba76fc998ffacf2f4229181522953dcb2d11eb386813559dd07bb7b6a9ade06e1c178ba2295a857522e47ff31feec724f39f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  eb5e7d217bf8ec9c655ec34b72023195

                                                  SHA1

                                                  ae81a6e76f69059b8c82da5dcfedc890b1688c5e

                                                  SHA256

                                                  bfbb87d0acdb6860a5d32f564efcf2b97ef298de523eb0c3b1a7d568fa938dae

                                                  SHA512

                                                  06d1bf9dd5fa4e903f3ad2106e41a619541b685ad437e0d86fca805f5c2b7b1f858414854ed4d6541d24ee84c90ad6a91e20c58cc6c6ae2f8f64a58af968df39

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  af3fb21a7cb4fe85d493bf9119906698

                                                  SHA1

                                                  f686e43e90300ee56272d0190aed9fd76163e889

                                                  SHA256

                                                  633d2595fe0384b50736c46b3e1cda51bfa32c2801be86383d5de6510332db81

                                                  SHA512

                                                  01783e35fe1a65c1404908de5724eb0e30e8db02b7802471b611f5ed24e0c9a84f25982ec28bbc1080848a621e77b408e23263ff1987e794b4a9668570f2205b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  4dfd56c08fc57181cfd6c50afb140c1e

                                                  SHA1

                                                  1732730a4d61d89450ac76b064fe8cec6caa583d

                                                  SHA256

                                                  b7c95e46121f06e5fc2ea7f7df5a05c8f2ce35edb3bb89ce2bec59e0545ee54e

                                                  SHA512

                                                  07ae443a4b4aed867814c62c5eaa4239f924da467cdf6392366712e8c25b9708d844e8f0c0f74ab6c2d8a7b0f368d564923dad279e1133785ed2b3b46f2d6109

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  4e4357fe1178c8b7189b1601719e0382

                                                  SHA1

                                                  2ac8fd047f697e3b8ed6c1308720fdc839442d58

                                                  SHA256

                                                  0a496e25c1ec18a1c653e6990b3ed79f7001a7206589f722e3269f5145c21ffc

                                                  SHA512

                                                  502b876420deabf5e2baedb64a891ab2808c8d04a2cb02120b3f73548a8597e936ac5b5464003d1f71f5b5e160dcc34ecbb64cc1628813ff991b7201479379d6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  c45dda9aac5a904eca5e054459395a3c

                                                  SHA1

                                                  9d4ae7ffc704ecceba039d4c4a1f38fcb32647fa

                                                  SHA256

                                                  503b0b240f31837b988aa04838faa92d5b1239a4cab513ec6d7fc83ad6becd73

                                                  SHA512

                                                  419ee6cc42e12dd8b8c30fc880dbccabf99b86ff365b1f3cab49c7d9c3e2f6ae692493d36462bfcd43a88a03488425db251038b09d611cf78b96bc81cce396d7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d8ab30cc29ac16a893bb3c7124015121

                                                  SHA1

                                                  33c1d4dc6151dbdc6c0f38929a2dde6b44c9f9c5

                                                  SHA256

                                                  31c423dc5a428df41a27e53d40f1d37d28d38e0e5cb9ae24ded2df18e78ad23f

                                                  SHA512

                                                  05039d745b4aa5e8b8277a606aa9eb116940cdcc468c1012416afc801861e75d686417144377ed62551e713239de6f481adea8fc8111e3c51327a8528cc8af26

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  4a8568c3712da23654e8722a521068af

                                                  SHA1

                                                  815930c492c97ae127f0c0785e5ad5f856363a9a

                                                  SHA256

                                                  85ec8afb924e9e501cda273a028cb0ef032af92a6855b9776c130aaa523df196

                                                  SHA512

                                                  1d1eee4222eb96dc34ac0b22cb331e020d6e25de890e728137d4562d8d97a6e2941545e53099618e132879b75839d50f7b89bed173713f2a41d00b0cfd9fd86f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe580a2c.TMP

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  2e625c42d01b174d9b9369c0b0943bed

                                                  SHA1

                                                  45354d17fe4613d036749b9e7e3f41506d245fbc

                                                  SHA256

                                                  b875741ab75ae4df03595719312dc15e07f3a785bd6e9c6a95cfebe49a2ac591

                                                  SHA512

                                                  f9947ad79e0eb01ee03592babfd4a493059efc23e8091bdcb77463b3498c92012c4b0dd4053fee21741070944fc34258341a0774356bbc7b4790ad3b221e403b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  6752a1d65b201c13b62ea44016eb221f

                                                  SHA1

                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                  SHA256

                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                  SHA512

                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  32df85893e3c0032d3def465e71fefbc

                                                  SHA1

                                                  eb63bb889b1335da281b0ea3116c3dbde9dd7738

                                                  SHA256

                                                  1ef5e8fa9ef2c41f955de82fcf8c6003039580d6f9d562f96ce8807340ea5b53

                                                  SHA512

                                                  5b281e3ac61142dd7ea880c53a36e681669cac652ddaed570747689f9b006af4028fb5ff1231aa6a376cd268ec91f529e39f95a0d49e4f321812b683ad469b87

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  86936a138f5e795c58fb065c9c9f7694

                                                  SHA1

                                                  13c397b9f3e46b7b55758b24b0ab3aa1f97d554c

                                                  SHA256

                                                  d4feba066e9ae609c99fafab43c4e00a08f2b68026066540d8d0e603bb7b6276

                                                  SHA512

                                                  5f071d60828dbfcd6f65e69b745288fe112930a187c2047e72ab7484e5c4da79614f8fb965567dca3b97e403052a0d0b9ad068bd03dc1525ee8d826b6be9cbb4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  f705fb6024b9e52628e94b8872cd982c

                                                  SHA1

                                                  d6f5fca75b4342979010036b43cebb983a25b493

                                                  SHA256

                                                  d8a16e0e0040e22a998e96ad13b311f5715528e31c997be2196ff12e738b0284

                                                  SHA512

                                                  f99c601caa1c785b778246477998f66435c93e2b3b84635b2d05c66005bf3ffe92a2df0199989d1239c9fbd3702beb56c019f6a6c40a3bc85fbb85a17db77c6c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\f8d61c93-e10f-4466-9ade-2d1360e00ddb.tmp

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  4d786ba8f506502565843978a68f94c7

                                                  SHA1

                                                  2c7697fb9786e47fc4dee43998794f2309da72f1

                                                  SHA256

                                                  219e2d99e8dbdd1b89e11c13b713a270f9c6d39aa6b77428f00bd942535960aa

                                                  SHA512

                                                  32fe58cf3824d1d31a8043e1f0d57b07575b36b5245fb4c996687da0baa8462740a0bd9a313ab0d4e8c17359abae61be4a59837e0df29a611739cb591341d968

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  cf9622b473e911c5db77c3d3223107e8

                                                  SHA1

                                                  1addafa5454088237568b305dae19f952ff12c86

                                                  SHA256

                                                  10adeac60e05826f2ff77e3277f5107ecc224d9f9f9a0a1f6158851ee8b05ddc

                                                  SHA512

                                                  41a84f593c1086597961699a7465d9d1912de480a6f44a077c3e2ea42e58371545689e85c125fe610de63d3f2c5b2674a1069d130c762d4895f8e37c75a36fd6

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\00000000.res

                                                  Filesize

                                                  136B

                                                  MD5

                                                  1559df3d4c6ea417d305f793836ad9a0

                                                  SHA1

                                                  0ab40eabf589cf9279bfb805d3cfa8267aedebe9

                                                  SHA256

                                                  f7dd4b8fc76036fb8e59ffb68b1eee1bf115f364860bd5f8581b9b41ff39df52

                                                  SHA512

                                                  be02b86030b937c873f3585c1f1eeeb5f8e694c29a1c98114057c4dcde5c7099345607fe838eeb7b9c4e24104ed7ac0be9368c68db162e2c1ab41c2bc4f7b6b7

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\30931723586219.bat

                                                  Filesize

                                                  370B

                                                  MD5

                                                  9c515b34133166e21b954955327b63a7

                                                  SHA1

                                                  d86a36235cc50c36770f6bb5ba3823015273629f

                                                  SHA256

                                                  202c95fca243aa92b98583eb45dd14d4919aab279d715a68e3be9af950db9a0b

                                                  SHA512

                                                  087e97f3050151b313a8bcc02c6aef1ae90780a72edd63be6ea4080b7456c1fe6d6c2c4ea3b4e2c67d7e5ba3be5c5f33f10e64b1c44e50dd047a907f197bd0ac

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]

                                                  Filesize

                                                  933B

                                                  MD5

                                                  7e6b6da7c61fcb66f3f30166871def5b

                                                  SHA1

                                                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                  SHA256

                                                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                  SHA512

                                                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\@[email protected]

                                                  Filesize

                                                  733B

                                                  MD5

                                                  f147488eef23146109ac9633b3b1e32d

                                                  SHA1

                                                  20997d2f2c9cbc9bf57d9f0933d49bdb4b369c67

                                                  SHA256

                                                  13f6631ddc60a6396ad46b8d6b8eb7e3bf01f6e41907def4493467020817c8ea

                                                  SHA512

                                                  4f47cd1e8863681369d92fc6574a06dbed85e1eeae3608100c7d10604f933e9416f7de64888f571711f2674408c19d91273a0a3676c4fcdfd1cdf7d2af673ce3

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\TaskData\Tor\tor.exe

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                  SHA1

                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                  SHA256

                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                  SHA512

                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\b.wnry

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  c17170262312f3be7027bc2ca825bf0c

                                                  SHA1

                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                  SHA256

                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                  SHA512

                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\c.wnry

                                                  Filesize

                                                  780B

                                                  MD5

                                                  93f33b83f1f263e2419006d6026e7bc1

                                                  SHA1

                                                  1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                  SHA256

                                                  ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                  SHA512

                                                  45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\m.vbs

                                                  Filesize

                                                  249B

                                                  MD5

                                                  34e2455b54067f03bd5cad6cdf256c35

                                                  SHA1

                                                  f52efdc4bd6c67c9490ee65ea6491aeda524da83

                                                  SHA256

                                                  5a74efb7e44820f006b4a71e620d65f232e79391d95d7d180d6c5aa5ca788fcb

                                                  SHA512

                                                  b40df4769506ac984fa1cb048b95ff2c8747487100d4a261d0cc06d2cc1c4bfc6f80b68d74f44a12cf0ec7473bd3ddb50517744e5e6a8e7d696cb2b2b77c37d3

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_bulgarian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  95673b0f968c0f55b32204361940d184

                                                  SHA1

                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                  SHA256

                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                  SHA512

                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_chinese (simplified).wnry

                                                  Filesize

                                                  53KB

                                                  MD5

                                                  0252d45ca21c8e43c9742285c48e91ad

                                                  SHA1

                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                  SHA256

                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                  SHA512

                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_chinese (traditional).wnry

                                                  Filesize

                                                  77KB

                                                  MD5

                                                  2efc3690d67cd073a9406a25005f7cea

                                                  SHA1

                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                  SHA256

                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                  SHA512

                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_croatian.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  17194003fa70ce477326ce2f6deeb270

                                                  SHA1

                                                  e325988f68d327743926ea317abb9882f347fa73

                                                  SHA256

                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                  SHA512

                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_czech.wnry

                                                  Filesize

                                                  39KB

                                                  MD5

                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                  SHA1

                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                  SHA256

                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                  SHA512

                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_danish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                  SHA1

                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                  SHA256

                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                  SHA512

                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_dutch.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  7a8d499407c6a647c03c4471a67eaad7

                                                  SHA1

                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                  SHA256

                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                  SHA512

                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_english.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                  SHA1

                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                  SHA256

                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                  SHA512

                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_filipino.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                  SHA1

                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                  SHA256

                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                  SHA512

                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_finnish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  35c2f97eea8819b1caebd23fee732d8f

                                                  SHA1

                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                  SHA256

                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                  SHA512

                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_french.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  4e57113a6bf6b88fdd32782a4a381274

                                                  SHA1

                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                  SHA256

                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                  SHA512

                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_german.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3d59bbb5553fe03a89f817819540f469

                                                  SHA1

                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                  SHA256

                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                  SHA512

                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_greek.wnry

                                                  Filesize

                                                  47KB

                                                  MD5

                                                  fb4e8718fea95bb7479727fde80cb424

                                                  SHA1

                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                  SHA256

                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                  SHA512

                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_indonesian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3788f91c694dfc48e12417ce93356b0f

                                                  SHA1

                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                  SHA256

                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                  SHA512

                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_italian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  30a200f78498990095b36f574b6e8690

                                                  SHA1

                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                  SHA256

                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                  SHA512

                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_japanese.wnry

                                                  Filesize

                                                  79KB

                                                  MD5

                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                  SHA1

                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                  SHA256

                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                  SHA512

                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_korean.wnry

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  6735cb43fe44832b061eeb3f5956b099

                                                  SHA1

                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                  SHA256

                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                  SHA512

                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_latvian.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                  SHA1

                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                  SHA256

                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                  SHA512

                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_norwegian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  ff70cc7c00951084175d12128ce02399

                                                  SHA1

                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                  SHA256

                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                  SHA512

                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_polish.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                  SHA1

                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                  SHA256

                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                  SHA512

                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_portuguese.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                  SHA1

                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                  SHA256

                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                  SHA512

                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_romanian.wnry

                                                  Filesize

                                                  50KB

                                                  MD5

                                                  313e0ececd24f4fa1504118a11bc7986

                                                  SHA1

                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                  SHA256

                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                  SHA512

                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_russian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  452615db2336d60af7e2057481e4cab5

                                                  SHA1

                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                  SHA256

                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                  SHA512

                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_slovak.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                  SHA1

                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                  SHA256

                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                  SHA512

                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_spanish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  8d61648d34cba8ae9d1e2a219019add1

                                                  SHA1

                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                  SHA256

                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                  SHA512

                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_swedish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                  SHA1

                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                  SHA256

                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                  SHA512

                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_turkish.wnry

                                                  Filesize

                                                  41KB

                                                  MD5

                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                  SHA1

                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                  SHA256

                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                  SHA512

                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\msg\m_vietnamese.wnry

                                                  Filesize

                                                  91KB

                                                  MD5

                                                  8419be28a0dcec3f55823620922b00fa

                                                  SHA1

                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                  SHA256

                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                  SHA512

                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\r.wnry

                                                  Filesize

                                                  864B

                                                  MD5

                                                  3e0020fc529b1c2a061016dd2469ba96

                                                  SHA1

                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                  SHA256

                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                  SHA512

                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\s.wnry

                                                  Filesize

                                                  2.9MB

                                                  MD5

                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                  SHA1

                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                  SHA256

                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                  SHA512

                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\t.wnry

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                  SHA1

                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                  SHA256

                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                  SHA512

                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskdl.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  4fef5e34143e646dbf9907c4374276f5

                                                  SHA1

                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                  SHA256

                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                  SHA512

                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\taskse.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  8495400f199ac77853c53b5a3f278f3e

                                                  SHA1

                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                  SHA256

                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                  SHA512

                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry (1)\u.wnry

                                                  Filesize

                                                  240KB

                                                  MD5

                                                  7bf2b57f2a205768755c07f238fb32cc

                                                  SHA1

                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                  SHA256

                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                  SHA512

                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                • \??\pipe\LOCAL\crashpad_3368_UIYXARBCQSXYOJPT

                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/244-2030-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-2036-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/244-1911-0x0000000074400000-0x000000007441C000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/244-1909-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1910-0x0000000074420000-0x00000000744A2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/244-1922-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1932-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1938-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/244-1950-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1956-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/244-1902-0x0000000074420000-0x00000000744A2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/244-1912-0x0000000074380000-0x00000000743F7000-memory.dmp

                                                  Filesize

                                                  476KB

                                                • memory/244-2040-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-2046-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/244-1904-0x00000000742F0000-0x0000000074372000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/244-2076-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1905-0x00000000742C0000-0x00000000742E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/244-1906-0x0000000000970000-0x0000000000C6E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/244-1903-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/244-1914-0x00000000742C0000-0x00000000742E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/244-1913-0x00000000742F0000-0x0000000074372000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/244-1915-0x00000000740A0000-0x00000000742BC000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/5740-420-0x0000000010000000-0x0000000010010000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/5740-1919-0x0000000000400000-0x000000000075A000-memory.dmp

                                                  Filesize

                                                  3.4MB