Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2024 13:22

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffab34acc40,0x7ffab34acc4c,0x7ffab34acc58
      2⤵
        PID:3164
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1964,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1956 /prefetch:2
        2⤵
          PID:3528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2132,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2164 /prefetch:3
          2⤵
            PID:1952
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2280 /prefetch:8
            2⤵
              PID:1920
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3112,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3120 /prefetch:1
              2⤵
                PID:3544
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3292 /prefetch:1
                2⤵
                  PID:2256
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4404,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4880 /prefetch:8
                  2⤵
                    PID:1100
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4684,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4648 /prefetch:8
                    2⤵
                      PID:3848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4480,i,17368213444106256505,8355183582818937877,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4448 /prefetch:8
                      2⤵
                      • Drops file in System32 directory
                      PID:1756
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:4692
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe" /4
                      1⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:5116
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                      1⤵
                        PID:1068
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:2788
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                          "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                          1⤵
                          • Drops startup file
                          • System Location Discovery: System Language Discovery
                          PID:880
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h .
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:2276
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls . /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            • System Location Discovery: System Language Discovery
                            PID:4940
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4600
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 126011723728206.bat
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2328
                            • C:\Windows\SysWOW64\cscript.exe
                              cscript.exe //nologo m.vbs
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:4212
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:3484
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\SwitchPop.m3u.txt
                          1⤵
                          • Opens file in notepad (likely ransom note)
                          PID:5788
                        • C:\Windows\system32\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\@[email protected]
                          1⤵
                            PID:5216

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            fcd05e291617f4f5789606fccbc8d562

                            SHA1

                            782fd0832796aa5ceb6d8986042ea92fa27a5b62

                            SHA256

                            7f529bc44f0f42ea6dd251eb789a08a2dff3e061c75f35c3502c8a6469692725

                            SHA512

                            f232dedc7b4efa048e67b786080b71d9de08b6900328ce162ab0c3f56718880170235c615b1ba953daaaf306d08b5d8820e1ffae24110256d8c577dc02bf04bd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            2KB

                            MD5

                            1d86b116333f1a9b3efa21328187ba77

                            SHA1

                            220f1ead94834b1cff757167f8583f06fddf4da6

                            SHA256

                            8bc82e37ba04db5f5db8e8eb47ee71fc7664225818677465a99553e201ad2745

                            SHA512

                            d535907f290c9c51f0fa557e18369a2f5ea40d3d15586af08f26e2bf5dc9d52bdd0e15b0e924e17f7260189853a4bc5038c3728ccd2f02e3d22c9ccc6f1591ed

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            1KB

                            MD5

                            3d2ace2274d532e4261dae84e4afbfb0

                            SHA1

                            25acec1df08c5b98ee7634795c3d29fe8dd5d799

                            SHA256

                            1f01e9a0a9ac3f705d4f5cc0c4b4e76c222689f02aae7c3f19748ee58fc5d265

                            SHA512

                            de606f5cd4aadcfda0eb53a19a132fe8f92dab66a5b642d56e67f9a6c4ac521b5f1dc9f45e42014326f9486e3eb751e0b2b2e81dfc06165f5f61cd2f17ff1be0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            022f7d979d5b62bb9af35c19c0a98651

                            SHA1

                            a5212e7cae57a4c86054277e7a154210d4307a87

                            SHA256

                            dbf429c6c11fe193d98fef9d3aa0814adb95782011972bc2742d8b49c541a24e

                            SHA512

                            e005a76fc01bc931c153ec0fbcffe68576f3693596bbe865998382f28d3efe08651722ad8827270312b03f524236c42e6c76f8e73ed4d97e053814e1b0cb1514

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            1KB

                            MD5

                            ef79755d155d2bbb312d52f9f65fe11d

                            SHA1

                            db841dbfd69c48223ea90dc41356fe7382ea4d94

                            SHA256

                            2e9e6cfd3a63481795456bae0337635549d941cb2b3e2b2823fc1f3a34994f6a

                            SHA512

                            9c1d310fd87e4c853ea607783880231bf048f4473e3c9928f5c5d85881683f131abc0c6289262b95d1198b5fec43fddcbf0d1500293a94ff3d1aad9384f15e4c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            1KB

                            MD5

                            2e4a0411ba3ab0938163440465561c76

                            SHA1

                            37a38f008495608d5de11789ad0a2f1f89f725b2

                            SHA256

                            9cf01a94fd04f43c686dbe88abb602d9304c8bb0f2078034042f36951946c424

                            SHA512

                            293cf15072739f385774efb2a3cfb9101bbd85e1e4d961c3e562ffd3e6bbc19f4d35b6ec074ef9055e39f60eb5aa7548726ab964a948e7fa479de9b50ca23aca

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            d7e809c823305c83160737c774479f42

                            SHA1

                            579b6b918a4a7d1bbf5ecf461002005cbec419a5

                            SHA256

                            9cc8960d60dff8b136c590f977e2ab008fe5d388e46270833fec87ab5745eb92

                            SHA512

                            6cc82905583865bd3efd25dd8c62dd759c71b970c2c7446251aded9b1e4242472ebc1875256b4c71b6f7b2aba069f9488cc4c75c56c020e8108493464780c25f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            f0e9a04843d53a7eb4935d90d432de68

                            SHA1

                            6ab9cc75ac3883c64ec39705fababb05b9a7c48a

                            SHA256

                            d40a6b8bedbac69db5b6b7a6013a5253350642e506351e5dd2b954111ad9c8c7

                            SHA512

                            d1127cffcb6181356d0cef80c6a3391b5b10d4e6c7486fb997135aa0fc1023167cd2377f18f835157e501380a78b2f90001024a754303e5b57706d178eb46214

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            9c3d908acee53e1b46b9cbea71c69e9f

                            SHA1

                            7020e9199fddc79d596f21ee800199cd05dd8e2e

                            SHA256

                            edd13a5f668e6c20b8d967f2a9b628767efbf1d91903b9aa42314aab6f8b4db2

                            SHA512

                            7bf6e4e73965f9699debf4f61fd3e1ef7877b7daec98b520e052621778341b1551d4f8133dfbf5b901d3684c13d5f57b3e9c63a0cb994b5ff5c156b25ee32814

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            66d35ce0a20a5eda5e6626b98a896d0f

                            SHA1

                            111692f36b1b9954409df6f5f536e4ab5d759bf2

                            SHA256

                            2fe4cafd91a618393fe8286079d0a5b27c5b982d6afb35e1621a603f26cfedf0

                            SHA512

                            9226250c5c05ca68eab584dec18723044f01c136f77e81801e8d9e75b7ac1af91278970bdf400b32b1dc02c393b9df48bc8dad89c13acaace1bd58824afd0d22

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            f137c9ab434217751b1c1ddf17b169b6

                            SHA1

                            3d04f1e7246ead8c826d8e9c6d683e6e97e3ca97

                            SHA256

                            dc750e058c915d2f1b8df69afe77d0439ddf2a740e133615d5ab39b36349eee5

                            SHA512

                            787c9543063bbbeeedc9201bc60e84eb3e950f16ca8dc1399a1913e88702d889cfa451cb66114c0118733036a89fe0acacd02233e102f00ff39112bae6c8efd0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            2f668206f015cc71cd203148851987a1

                            SHA1

                            fc7c4b904d449e6b052c7bbc52826255c56d50a5

                            SHA256

                            821053ee086fe1cd782d26c0b2df90b10d9a46ae6276c3aad1553803116419d4

                            SHA512

                            3aef2c27e78033d62b00ba061b97696dc91befd67c256a984d4c943e23cee0e2533b6fe9f018ea2cc362bda36ab7fad8b22095de4208268a017da7ffddbc79a2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            5ccf46e83b3993f14792a7e735695f36

                            SHA1

                            b9cf8e94beb811cc9072bd3ec413cecb22074641

                            SHA256

                            6a293bc4de300bbdff967b8e18c9fecc7ff121a66ae94b72d17d4cd8590c9239

                            SHA512

                            0ec285e408c5ff67091baf6e0595ad0c78c8fbb74accf7cc6a4338f470678d935e74b5ae105785bb8b8afd0bf2d4c005b05e86a4cc53184eff53ad0bda435399

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            3a491cf75cdd0a3565103ae8a7e4dd5b

                            SHA1

                            25173e833c655e0f58666cd26f9255e9bd2b389d

                            SHA256

                            0093df89f67ebb1e074445f91fac35bbb802d6cda9b817689690faceff021295

                            SHA512

                            96ab69a3371f56a8d81206ec0d34958366703c9a13b497636d3221daeb113646d9b3534b293603d2fd2fe7a87349be0b8bbffee24e8bd4ed6647c54a767f26ae

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            5b8fb2d92748a8ab24f1cb4c80e0ee74

                            SHA1

                            a53748f5a1690935a126249abf7d0058dbda1980

                            SHA256

                            5cd77d7d12fac59d795938d18aa9fa1875e15b7b80300f23cf5e413d1e88be40

                            SHA512

                            3c9f426ec2cda54757e095179d5ef128e4404493b77aa2783e8ed61c7be40f0802ceec3c31df31ef9e505e5b0041a1f84d0ac14d962a4b79f720485257aed4ea

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            10KB

                            MD5

                            eb5224d1aca345f0a26b738ed05a0924

                            SHA1

                            e72658805f011a6da56387a273cba8be2db47ecf

                            SHA256

                            6b88e03ccca0f52cb7f029f25158061358f7ffdfd6021c4138749e0c4776df5f

                            SHA512

                            6b6c8b7a04f0fbe70def4f9d2a49df5bd0340766b814abf89e99ea9b39208703a7367ee4a6849bd43350fa50faef267fa001c2e763bd611a011dd01663323dbb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            99KB

                            MD5

                            2f37ee03214a5750dc3655c5c5e7a625

                            SHA1

                            97f13932b8c422f2b4d888a700f731d00a50d737

                            SHA256

                            f27ef0c9d1f7f453167df1e6e5a18a39264fff3f7fcacd43be5164b8dc250172

                            SHA512

                            38b45233af8e383b923f2896fb0ca500e7138b1a911e9f4cbbea9dd7650329cd48a60770fd78554d492f245faa329c856f718bcd343c1c8860f8d3d49418ed42

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            99KB

                            MD5

                            67c95daa8db4a32af7240aa9ec6e7ef5

                            SHA1

                            6a93da92849724ba99937847cefe330b7feb5ff9

                            SHA256

                            ea644698542feada3d0e0a14aabb93d7d41cdc2cb8ef89c83cf0e3390c84f660

                            SHA512

                            57187738bcbd73c9bd7c75bb480f62ee66543063b55efcf04fd266399f93947176757f00a709774c079d885b05d418d1f4f444cd677e8b5219302373df419d8c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\first_party_sets.db

                            Filesize

                            48KB

                            MD5

                            5a1706ef2fb06594e5ec3a3f15fb89e2

                            SHA1

                            983042bba239018b3dced4b56491a90d38ba084a

                            SHA256

                            87d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd

                            SHA512

                            c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\126011723728206.bat

                            Filesize

                            386B

                            MD5

                            4f328f9964cb23a802584c5c078ba721

                            SHA1

                            30a34d991a386e7f32b2c234ef4731d0605b9516

                            SHA256

                            3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

                            SHA512

                            fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                            Filesize

                            933B

                            MD5

                            7a2726bb6e6a79fb1d092b7f2b688af0

                            SHA1

                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                            SHA256

                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                            SHA512

                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                            Filesize

                            1KB

                            MD5

                            ec480c7f477981e2e91612235c66a7f8

                            SHA1

                            4cb51d1d5fb2e778c74fda2de54e61281b48ee33

                            SHA256

                            3d6fb5e3113dc548870d48adc83549147dc08f2ab43d1914523d72e4e046e2cc

                            SHA512

                            391a6e9a328566c314be7bfa60f0734b66979d215dab7851d551cd7607ddcf6c492c49994946f091d1dad558ab96286118cc13027779a29e7e3c0b0d64ed02e5

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry

                            Filesize

                            1.4MB

                            MD5

                            c17170262312f3be7027bc2ca825bf0c

                            SHA1

                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                            SHA256

                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                            SHA512

                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry

                            Filesize

                            780B

                            MD5

                            8124a611153cd3aceb85a7ac58eaa25d

                            SHA1

                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                            SHA256

                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                            SHA512

                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\m.vbs

                            Filesize

                            265B

                            MD5

                            ba6f59fde07f1793125c22894197a9e5

                            SHA1

                            0e778c94464e0bdd535c7aa8693a90e0a93ae95f

                            SHA256

                            2284ebff84da9accea9c25c805a9cb5bfb1946af1313901b545fa3a321df7f98

                            SHA512

                            990e203c2f189ab5e61e76896bd19532c268074555248363266af8ea92396644c8772fd8e6d3d34209558ab9e246943aebc61df48cb660d7a50705d52f846b6e

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry

                            Filesize

                            46KB

                            MD5

                            95673b0f968c0f55b32204361940d184

                            SHA1

                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                            SHA256

                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                            SHA512

                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry

                            Filesize

                            53KB

                            MD5

                            0252d45ca21c8e43c9742285c48e91ad

                            SHA1

                            5c14551d2736eef3a1c1970cc492206e531703c1

                            SHA256

                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                            SHA512

                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry

                            Filesize

                            77KB

                            MD5

                            2efc3690d67cd073a9406a25005f7cea

                            SHA1

                            52c07f98870eabace6ec370b7eb562751e8067e9

                            SHA256

                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                            SHA512

                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry

                            Filesize

                            38KB

                            MD5

                            17194003fa70ce477326ce2f6deeb270

                            SHA1

                            e325988f68d327743926ea317abb9882f347fa73

                            SHA256

                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                            SHA512

                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry

                            Filesize

                            39KB

                            MD5

                            537efeecdfa94cc421e58fd82a58ba9e

                            SHA1

                            3609456e16bc16ba447979f3aa69221290ec17d0

                            SHA256

                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                            SHA512

                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry

                            Filesize

                            36KB

                            MD5

                            2c5a3b81d5c4715b7bea01033367fcb5

                            SHA1

                            b548b45da8463e17199daafd34c23591f94e82cd

                            SHA256

                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                            SHA512

                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry

                            Filesize

                            36KB

                            MD5

                            7a8d499407c6a647c03c4471a67eaad7

                            SHA1

                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                            SHA256

                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                            SHA512

                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry

                            Filesize

                            36KB

                            MD5

                            fe68c2dc0d2419b38f44d83f2fcf232e

                            SHA1

                            6c6e49949957215aa2f3dfb72207d249adf36283

                            SHA256

                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                            SHA512

                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry

                            Filesize

                            36KB

                            MD5

                            08b9e69b57e4c9b966664f8e1c27ab09

                            SHA1

                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                            SHA256

                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                            SHA512

                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry

                            Filesize

                            37KB

                            MD5

                            35c2f97eea8819b1caebd23fee732d8f

                            SHA1

                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                            SHA256

                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                            SHA512

                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry

                            Filesize

                            37KB

                            MD5

                            4e57113a6bf6b88fdd32782a4a381274

                            SHA1

                            0fccbc91f0f94453d91670c6794f71348711061d

                            SHA256

                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                            SHA512

                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry

                            Filesize

                            36KB

                            MD5

                            3d59bbb5553fe03a89f817819540f469

                            SHA1

                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                            SHA256

                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                            SHA512

                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry

                            Filesize

                            47KB

                            MD5

                            fb4e8718fea95bb7479727fde80cb424

                            SHA1

                            1088c7653cba385fe994e9ae34a6595898f20aeb

                            SHA256

                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                            SHA512

                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry

                            Filesize

                            36KB

                            MD5

                            3788f91c694dfc48e12417ce93356b0f

                            SHA1

                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                            SHA256

                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                            SHA512

                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry

                            Filesize

                            36KB

                            MD5

                            30a200f78498990095b36f574b6e8690

                            SHA1

                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                            SHA256

                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                            SHA512

                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry

                            Filesize

                            79KB

                            MD5

                            b77e1221f7ecd0b5d696cb66cda1609e

                            SHA1

                            51eb7a254a33d05edf188ded653005dc82de8a46

                            SHA256

                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                            SHA512

                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry

                            Filesize

                            89KB

                            MD5

                            6735cb43fe44832b061eeb3f5956b099

                            SHA1

                            d636daf64d524f81367ea92fdafa3726c909bee1

                            SHA256

                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                            SHA512

                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry

                            Filesize

                            40KB

                            MD5

                            c33afb4ecc04ee1bcc6975bea49abe40

                            SHA1

                            fbea4f170507cde02b839527ef50b7ec74b4821f

                            SHA256

                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                            SHA512

                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry

                            Filesize

                            36KB

                            MD5

                            ff70cc7c00951084175d12128ce02399

                            SHA1

                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                            SHA256

                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                            SHA512

                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry

                            Filesize

                            38KB

                            MD5

                            e79d7f2833a9c2e2553c7fe04a1b63f4

                            SHA1

                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                            SHA256

                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                            SHA512

                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry

                            Filesize

                            37KB

                            MD5

                            fa948f7d8dfb21ceddd6794f2d56b44f

                            SHA1

                            ca915fbe020caa88dd776d89632d7866f660fc7a

                            SHA256

                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                            SHA512

                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry

                            Filesize

                            50KB

                            MD5

                            313e0ececd24f4fa1504118a11bc7986

                            SHA1

                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                            SHA256

                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                            SHA512

                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry

                            Filesize

                            46KB

                            MD5

                            452615db2336d60af7e2057481e4cab5

                            SHA1

                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                            SHA256

                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                            SHA512

                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry

                            Filesize

                            40KB

                            MD5

                            c911aba4ab1da6c28cf86338ab2ab6cc

                            SHA1

                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                            SHA256

                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                            SHA512

                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry

                            Filesize

                            36KB

                            MD5

                            8d61648d34cba8ae9d1e2a219019add1

                            SHA1

                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                            SHA256

                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                            SHA512

                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry

                            Filesize

                            37KB

                            MD5

                            c7a19984eb9f37198652eaf2fd1ee25c

                            SHA1

                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                            SHA256

                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                            SHA512

                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry

                            Filesize

                            41KB

                            MD5

                            531ba6b1a5460fc9446946f91cc8c94b

                            SHA1

                            cc56978681bd546fd82d87926b5d9905c92a5803

                            SHA256

                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                            SHA512

                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry

                            Filesize

                            91KB

                            MD5

                            8419be28a0dcec3f55823620922b00fa

                            SHA1

                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                            SHA256

                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                            SHA512

                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry

                            Filesize

                            864B

                            MD5

                            3e0020fc529b1c2a061016dd2469ba96

                            SHA1

                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                            SHA256

                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                            SHA512

                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry

                            Filesize

                            2.9MB

                            MD5

                            ad4c9de7c8c40813f200ba1c2fa33083

                            SHA1

                            d1af27518d455d432b62d73c6a1497d032f6120e

                            SHA256

                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                            SHA512

                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry

                            Filesize

                            64KB

                            MD5

                            5dcaac857e695a65f5c3ef1441a73a8f

                            SHA1

                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                            SHA256

                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                            SHA512

                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe

                            Filesize

                            20KB

                            MD5

                            4fef5e34143e646dbf9907c4374276f5

                            SHA1

                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                            SHA256

                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                            SHA512

                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe

                            Filesize

                            20KB

                            MD5

                            8495400f199ac77853c53b5a3f278f3e

                            SHA1

                            be5d6279874da315e3080b06083757aad9b32c23

                            SHA256

                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                            SHA512

                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry

                            Filesize

                            240KB

                            MD5

                            7bf2b57f2a205768755c07f238fb32cc

                            SHA1

                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                            SHA256

                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                            SHA512

                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                          • C:\Users\Admin\Downloads\SwitchPop.m3u.txt

                            Filesize

                            510KB

                            MD5

                            2bc95ebf2fad3388a0d127504b8867c5

                            SHA1

                            6403e053318ca96f0a89a68afe9e5274f823babd

                            SHA256

                            3ecf5c43dbad56ebabd1c0319f23f0877729b285f5847c07b0e72526fd8cb20a

                            SHA512

                            965cbd62aa9608bc7b06ef962590e3c02e41d2255cfa8bf6bb8cb338b80f582824e62c174e61709426d4b5296ab53dc270902c0fc506df89a0b6ed0308e28322

                          • C:\Users\Admin\Downloads\WannaCrypt0r.zip.crdownload

                            Filesize

                            3.3MB

                            MD5

                            e58fdd8b0ce47bcb8ffd89f4499d186d

                            SHA1

                            b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                            SHA256

                            283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                            SHA512

                            95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                          • \??\pipe\crashpad_3808_OMZLAUJVAACXEFQO

                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/880-322-0x0000000010000000-0x0000000010010000-memory.dmp

                            Filesize

                            64KB

                          • memory/5116-180-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-181-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-182-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-183-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-184-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-185-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-186-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-174-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-175-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB

                          • memory/5116-176-0x000001BE89220000-0x000001BE89221000-memory.dmp

                            Filesize

                            4KB