Analysis

  • max time kernel
    109s
  • max time network
    117s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-08-2024 04:42

General

  • Target

    getapp.html

  • Size

    59KB

  • MD5

    1b976b50c02d148fc2eff7a6bfc5988f

  • SHA1

    852bb18121e76720aaa8e45713b19ccf1ec6efa0

  • SHA256

    1c642491bc46148a0c3c6246c1bb8544911a669972d233d3f217fe2b9f29f95e

  • SHA512

    e8909873ea52e152b0a8b88f16e1adc9653e0fda766ef1087a7645930c4d599d505c54c572e69f2efc5efcd1bb2eec507dea92e6d53dd36869766d615d8ba69b

  • SSDEEP

    1536:BhMj6AIcZtZfpETaigIPbSLETaEETaeQwC:nMj6AIqZV4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\getapp.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcdd9b3cb8,0x7ffcdd9b3cc8,0x7ffcdd9b3cd8
      2⤵
        PID:3148
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2044 /prefetch:2
        2⤵
          PID:4476
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4852
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:8
          2⤵
            PID:2024
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:1
            2⤵
              PID:4716
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
              2⤵
                PID:4400
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                2⤵
                  PID:2832
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3280
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5644 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4840
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                  2⤵
                    PID:3272
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                    2⤵
                      PID:3108
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                      2⤵
                        PID:560
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                        2⤵
                          PID:2636
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                          2⤵
                            PID:896
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                            2⤵
                              PID:3488
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                              2⤵
                                PID:488
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                2⤵
                                  PID:1988
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                                  2⤵
                                    PID:1952
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                    2⤵
                                      PID:1532
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                                      2⤵
                                        PID:2924
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                        2⤵
                                          PID:4200
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:1
                                          2⤵
                                            PID:1476
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2776 /prefetch:1
                                            2⤵
                                              PID:2000
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2812 /prefetch:1
                                              2⤵
                                                PID:3904
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1788 /prefetch:1
                                                2⤵
                                                  PID:776
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                                  2⤵
                                                    PID:1804
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:1
                                                    2⤵
                                                      PID:4600
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2780 /prefetch:8
                                                      2⤵
                                                        PID:1908
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5232 /prefetch:8
                                                        2⤵
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2544
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                                                        2⤵
                                                          PID:2924
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                                                          2⤵
                                                            PID:716
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                                            2⤵
                                                              PID:3920
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6452 /prefetch:1
                                                              2⤵
                                                                PID:1176
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2028,17591290490512024035,18103202134871668186,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6688 /prefetch:8
                                                                2⤵
                                                                • NTFS ADS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2096
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4688
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:1260
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:5004
                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE
                                                                    "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE"
                                                                    1⤵
                                                                    • Drops startup file
                                                                    • Sets desktop wallpaper using registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3088
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h .
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:796
                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                      2⤵
                                                                      • Modifies file permissions
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4716
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3164
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c 78681724042621.bat
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3748
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4656
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h +s F:\$RECYCLE
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:4788
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4636
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                                        TaskData\Tor\taskhsvc.exe
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4948
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c start /b @[email protected] vs
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3908
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:2648
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3748
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            5⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1564
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:408
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4248
                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Sets desktop wallpaper using registry
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1804
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5080
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                                        3⤵
                                                                        • Adds Run key to start application
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry key
                                                                        PID:4624
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4240
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:3348
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcde44cc40,0x7ffcde44cc4c,0x7ffcde44cc58
                                                                      2⤵
                                                                        PID:1548
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2008,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2004 /prefetch:2
                                                                        2⤵
                                                                          PID:224
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1812,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2040 /prefetch:3
                                                                          2⤵
                                                                            PID:1652
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2220 /prefetch:8
                                                                            2⤵
                                                                              PID:4456
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3136 /prefetch:1
                                                                              2⤵
                                                                                PID:768
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                2⤵
                                                                                  PID:1580
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4460,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4456 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2316
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4464,i,3303829637248832182,6843310820828452692,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4632 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2392
                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:1584

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      028ce1c9d1e11ca6d9f5c99cf6af4f17

                                                                                      SHA1

                                                                                      3bb9c2d18a18d537c3c8a3fdc3d22b8152a8ad0c

                                                                                      SHA256

                                                                                      6c9c3736b42e21536e70adee05aeaf5383f6654ec5b737e86cf7bc121e43dae7

                                                                                      SHA512

                                                                                      234819859ea4bb264e795f1016b0f1f4c0e963cf716f3e7752527e3aca6cf883122227e9e8429767b7513a2de9d2e3336ee0c72e5ea6e856b6011dd52504ca9e

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                                                      SHA1

                                                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                      SHA256

                                                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                      SHA512

                                                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      26abdcc71d3373a4820a2b047da7c7a4

                                                                                      SHA1

                                                                                      de8254906742f317c69a4fc68cc2dd91e0ce8961

                                                                                      SHA256

                                                                                      357e7922cfc9077c402900703d75a86f48bf02f321b2908c41c9448791264d13

                                                                                      SHA512

                                                                                      6897edadfe20934461c22db7afd6dcfc6abb9e86ce420d75f8051b809d1f101b0b67e82078ffcff28841e30faa98a477e85b962c40a63bd71791f51e08189343

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      d751713988987e9331980363e24189ce

                                                                                      SHA1

                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                      SHA256

                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                      SHA512

                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      356B

                                                                                      MD5

                                                                                      c7e80c38087ec8aa727da5be337e092c

                                                                                      SHA1

                                                                                      ccb8610a3bbbee45266843f77e0b684dbd131be2

                                                                                      SHA256

                                                                                      1b0ebcc00356f51c551d78564e49028a54426cfa5eb11acc18c1defa3c28d73a

                                                                                      SHA512

                                                                                      cdff6ea19ceca60159ae0822ee7684472a06bfc866610b84ca39a2884f07b1aaa289ad058f76768aa850e1bf0ce12b0189ed31587c48eaecc279c31b9d5c2a9a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      edf027e6f6ac4f154a22199635751089

                                                                                      SHA1

                                                                                      3fb89874415fb0cb2aab576994209f804ca48116

                                                                                      SHA256

                                                                                      58e2fc38df1e107768e00b83593c9c4beb8e6b2a87ebc7c69e8029c9559c4adf

                                                                                      SHA512

                                                                                      0b7290f3e90d788c806460ba07a8ddfde7fdf102c37b734ad6bc75c5ff2fcec0991a3687a48ad070bfe9db78662229ab7e918884764a407cda05d6c9a4a68418

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      097f6d678a6cacd3987fcbad8701cae2

                                                                                      SHA1

                                                                                      ed8c2012d4d799d7575696effacb3c9574fab1ba

                                                                                      SHA256

                                                                                      9eb61dabd5effff89835fbe5f872c75c4e7865ac296508b84d7e26211c093377

                                                                                      SHA512

                                                                                      bfb764286d8a540df8941b2d73e3b82b9fac0fe4738f6601496e286278f4fa85e204ae76765aa136cb2ab88fc0104398e36714be7d6abd0956590323c648a7ac

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      99KB

                                                                                      MD5

                                                                                      ed3169a81af296cf5ab18d636e85f1bc

                                                                                      SHA1

                                                                                      8336092b7795d156ef0aacf645651d1d7de21a52

                                                                                      SHA256

                                                                                      ebc1b3c7578bc669f8e613d2e0db4fbc50d4d1489396d16d35f12dc6b0b7e147

                                                                                      SHA512

                                                                                      b940fb94ae5464a9b85a9b3fd8771ca82ed303ee09f9daaf1bd82564fbd63e222048710beabe24c4b9d78e8a2aba93cf6359538625330d8ff03881b4399bfb97

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      9af507866fb23dace6259791c377531f

                                                                                      SHA1

                                                                                      5a5914fc48341ac112bfcd71b946fc0b2619f933

                                                                                      SHA256

                                                                                      5fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f

                                                                                      SHA512

                                                                                      c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      b0177afa818e013394b36a04cb111278

                                                                                      SHA1

                                                                                      dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5

                                                                                      SHA256

                                                                                      ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d

                                                                                      SHA512

                                                                                      d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      1459ded06461b1936397b5db90e660f5

                                                                                      SHA1

                                                                                      10b1b61686ad13ee607a4aada66fa3be5e45617c

                                                                                      SHA256

                                                                                      918e5d1046af6f4ac83ccffb4be0349e6031c7e2f7ae87920adc02f03e445b67

                                                                                      SHA512

                                                                                      f5e42208e57f1a2af7d31fe177391d21b2b2a1909dd72198e5b6fb4c311dd53f9b5d2d511ad17d69482386a89bf74b42fd470199b12820058fcb9fab22ebc63b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      be1f6aaefa820251c64a81cc8062b64d

                                                                                      SHA1

                                                                                      0dde12114c5b4f29e1ca8372453f97ae2e9c3125

                                                                                      SHA256

                                                                                      eb1619e6a949ef0e8eb0dce4ddcac0d5342ccb5903ea77ad8cef0166149e6643

                                                                                      SHA512

                                                                                      b778bc24ef091d9011e3b7969a2c9eac3a257476d39276347c8eb5b72e40ce4f4e5df20a2f7e82398df710db22930018b43b26f0407dc4d6174a118710be2341

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                      Filesize

                                                                                      33KB

                                                                                      MD5

                                                                                      021feab5ce772790410284fbecc609d5

                                                                                      SHA1

                                                                                      4086f53b98d49c0d51b2869b4294f638f579c040

                                                                                      SHA256

                                                                                      b4b5b19bcd076a67164666744070ae32edcb3acd47aad1dfe4778fbd50f1b31c

                                                                                      SHA512

                                                                                      2c249ba164466f556975698bf16793df895afc84c6b962bda9727d60e84936c53ef178da75d684299e348bf9cc4527075334d7eeb9d31972cb6f274fa873b146

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                      Filesize

                                                                                      86KB

                                                                                      MD5

                                                                                      29c16791f744d26b7ec8f82c415eda56

                                                                                      SHA1

                                                                                      fec5cd28f3bb145eec649510ef3fb9cc70ba734d

                                                                                      SHA256

                                                                                      310d7f39beaffe414d5259de2273fca7bcb4c588fb668893ab3bca1d976e563e

                                                                                      SHA512

                                                                                      b7076d414f6c2102b9729c31aa9866e289640d6cfae3daadfb7b85bf640acde170067f37d3db20885811650e7b2767ebd977e17f587e6ece5078281bd596c8f0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000026

                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      c3c0eb5e044497577bec91b5970f6d30

                                                                                      SHA1

                                                                                      d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                      SHA256

                                                                                      eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                      SHA512

                                                                                      83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027

                                                                                      Filesize

                                                                                      70KB

                                                                                      MD5

                                                                                      0f6e110e02a790b2f0635d0815c12e5c

                                                                                      SHA1

                                                                                      2411810c083a7fda31c5e6dd6f1f9cf1b971e46c

                                                                                      SHA256

                                                                                      2f7018f3c214ace280e4bd37aabe0690bd9d8d0532f38e32a29d1f9de1320605

                                                                                      SHA512

                                                                                      2f2fb7c4ddfb6abb5dcde466269f625eea58a2c69d25830e6bb24126e7679ec7c83fdb0d8ff2a7de4dd4b994513f5e80813dbf1f5d6a9a474c3a60d8bee74f4f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028

                                                                                      Filesize

                                                                                      43KB

                                                                                      MD5

                                                                                      e352d970a4f70796e375f56686933101

                                                                                      SHA1

                                                                                      20638161142277687374c446440c3239840362b4

                                                                                      SHA256

                                                                                      8a346ccc26d3ae6ded2665b27b443d6f17580650d3fdd44ef1bb6305bee37d52

                                                                                      SHA512

                                                                                      b2c95bc6a7bd4cc5ef1d7ea17d839219a1aa5eba6baeb5eab6a57ec0a7adbc341eb7c4d328bcc03476d73fd4d70f3a4bdec471a22f9eb3e42eb2cae94eeb1ccc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000029

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      56d57bc655526551f217536f19195495

                                                                                      SHA1

                                                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                                                      SHA256

                                                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                      SHA512

                                                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002a

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      2e86a72f4e82614cd4842950d2e0a716

                                                                                      SHA1

                                                                                      d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                      SHA256

                                                                                      c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                      SHA512

                                                                                      7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                      Filesize

                                                                                      88KB

                                                                                      MD5

                                                                                      b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                      SHA1

                                                                                      386ba241790252df01a6a028b3238de2f995a559

                                                                                      SHA256

                                                                                      b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                      SHA512

                                                                                      546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      0aba6b0a3dd73fe8b58e3523c5d7605b

                                                                                      SHA1

                                                                                      9127c57b25121436eaf317fea198b69b386f83c7

                                                                                      SHA256

                                                                                      8341f5eb55983e9877b0fc72b77a5df0f87deda1bc7ad6fa5756e9f00d6b8cac

                                                                                      SHA512

                                                                                      6a266e9dad3015e0c39d6de2e5e04e2cc1af3636f0e856a5dc36f076c794b555d2a580373836a401f8d0d8e510f465eb0241d6e3f15605d55eb212f4283278eb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      7990c061ff378b18f28926facb6accf1

                                                                                      SHA1

                                                                                      0af96eb51abbf6e1d22db071f4274f9b27a15e09

                                                                                      SHA256

                                                                                      0802bad0606017ed4e77f8647dece2206fba3008b71226c539459c28fe11cad9

                                                                                      SHA512

                                                                                      001622ac3a5b051f6fce6dc59f288df0b3a5de938f89a608fdbb18a736d55d14f4660a759853be8bcdf2e963c10879a688dfb33dd78b661ab2f09bc02249206d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      f13a8846a25f9d997eb19a760aabedde

                                                                                      SHA1

                                                                                      a431d4b3b2de6d175b0d027f211785b2167df4fe

                                                                                      SHA256

                                                                                      d7b2d229220e39ed2700f27a274edfa71c3f47a5cf5053a1a237da1a55be82ca

                                                                                      SHA512

                                                                                      f3ade020c7012029e389144a30b96979b0e75c301611789d04230ee86e83e954389e0f7376e962c3aa0f8bf7bfbe2fc618fc26f17f6090eee00afddc708796dc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      cbe13e3203dca1d1ad8206f5f6891216

                                                                                      SHA1

                                                                                      a887d11249f503461c5cdcdc5311f07e8fbd1c05

                                                                                      SHA256

                                                                                      ea722c94107ac3d37fccddcd6b01c8f036fbd54a3e33d5031e6ece2385f95e0d

                                                                                      SHA512

                                                                                      e19b7ae52b86c0bc67e53460268db6b7201924afda8782c8c7e9059afc97d278ccd45b98d548ec6dad56fee4b85fbb27deb498186cf99297ecbde2d7c503120f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      ad4db9790fe7eee206654efa9df7d68d

                                                                                      SHA1

                                                                                      848d6ff6a8d9677880003d391597b7229a41366c

                                                                                      SHA256

                                                                                      6dab695167e0a057845990857e869c980b51fc60867a004c5374b19e7bad985f

                                                                                      SHA512

                                                                                      fd9f016bc0f4299a9d5cdc5be12825871b8bf04b4d45c97f0bf3bccc13d24d0daff240f3595176b3ff13c02c6425cb6ee862c2d15f4fd93eda288812280554ce

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      9a9720ace4afd4449b846a0c0bc3f44d

                                                                                      SHA1

                                                                                      eec6c8a06fea2d8b89942ed67ec03f485c1c02a5

                                                                                      SHA256

                                                                                      5b5a70de9f6883e838ee85bb474e2b9140dbdb3204b5b7f33a19e863d6668d5f

                                                                                      SHA512

                                                                                      7305c3c9c6da77078d1d763846f25afb5667c980c90da2bd29751aece00e0bb20d7700fd23cddc0cf2eb14b05989ae5b7236e7f2d918154af5c7d892f39cb8df

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      7f5296e543ae4164af75ac1c07bc7132

                                                                                      SHA1

                                                                                      204ee79d9b448a7f2aafe355bec9937ff0863fff

                                                                                      SHA256

                                                                                      c4c94aff4b1fa4d5740c3d03f2ba38926672e883f9b79979c9e4fccaa97715bc

                                                                                      SHA512

                                                                                      1166ccf9c5a9fa4e672c4943d6513577338561238cca09731c8cc700f2a60247e619d6adb6184879142c3dc76b6b7f829fdbb30aff7e840d2c7ad366282edc4c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      254bb3e1d5e2852f1f4af928bb725b81

                                                                                      SHA1

                                                                                      e14fc8903f5f71dcb653c37e3f8ca27eb8aeddcc

                                                                                      SHA256

                                                                                      e9aae12265febd755ef2cb67a2fe2b49fc15b530a8181121499f04963bc43294

                                                                                      SHA512

                                                                                      e2e38a90ba0ed68ce5fb94e137cdd1b1c136d90103b349a22e2c2b0e3d3c936933264144ad40a8a6743b71ce06e6e8b8239a1a155ef176fac9a78dfa3eb457b1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      29aee29dcb2b324eab55f184e02eaa0f

                                                                                      SHA1

                                                                                      36099e21a2cdcb78a4d02e771e2e10322ad21096

                                                                                      SHA256

                                                                                      bd57983f5d97b6892f95132319d749bcc665b40f14413b869981eedc7122335f

                                                                                      SHA512

                                                                                      efc400c3ab7ccb4e14edb0f11a6ef86e5dca9a257c9e8a1699389baed96c7207a0fa63b791f6ebb8e5f5c86bd6c34eef98cdd0f71f9a6af48d6e70f3bdb8e9d1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      eb9c47b5ae9b6f39bcd9b3fc4f43e764

                                                                                      SHA1

                                                                                      835b51428e1144ea4e8074ffeabc1e951fa720e0

                                                                                      SHA256

                                                                                      01a212c3da32427da7d364463e2b7a225d6e449ab887e9a736057350b7910f48

                                                                                      SHA512

                                                                                      0f83104d25757e438b2e0133846633fbd044e6079226516e3849bf5f9d8951401880e844371240866c3df160e79f6560cbda561c5395e36a9b84e25ac13d6dad

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      f3d6c493af0418640c24707d095cc84e

                                                                                      SHA1

                                                                                      ac83adc8072c4b06db30057335d7409f1f8b0e70

                                                                                      SHA256

                                                                                      d86d5da92bb1594f98d3cca53406fc77f02e0ec0702ae4f076f4fb10b5e1fcae

                                                                                      SHA512

                                                                                      e1c400506d9716a65dcbc898cd80399b2579c0dcc511265d3ac1ccb53f3225c91d83421f15fa6ce77cc54c3890ed3e08804f17f6405d04d780b124e9a78c2fee

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      ce9ab55cc4722b276c23e2790f67c6ec

                                                                                      SHA1

                                                                                      6834b86877cc458f2861188200c233241c3c3b68

                                                                                      SHA256

                                                                                      60f13bd43ee8abcfbea79ff87bdf2e739fc389bdb7e7f51551385d9d3ddd4020

                                                                                      SHA512

                                                                                      0056a87ef6b4ef1abc692dae2c92a5f4b0e953992a3e6f28e662bcba711983cd13adadba27512ddd53f8efd7a7e9a74484804eb0cec31f13757750dcf139a795

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      537B

                                                                                      MD5

                                                                                      218a1bb7a96a922c10b75aac7d4678b2

                                                                                      SHA1

                                                                                      53291ff00f2428e659b5a2a3a3349751b5c11e2e

                                                                                      SHA256

                                                                                      ae323e8719bcaea6e27bdc5b1a17f3264bd7bd04db561e42eb0494ed401a74d6

                                                                                      SHA512

                                                                                      ed5eece66668c5d3d424cddcbc4db2c1ccf0c4390d455e467b9f467ca3959fb280af8b8b3087eaf6cd96f0b52947c2ce9d99761720be3707aa96e0ae3e80ead3

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      868B

                                                                                      MD5

                                                                                      ead662622e668f81a3459f7942e797fd

                                                                                      SHA1

                                                                                      68a60222ad3f52bf02ac48b04fe85450f1919321

                                                                                      SHA256

                                                                                      a0859c73a309796c47e736f5080e03082890e78018aa547043f6c2f506f20793

                                                                                      SHA512

                                                                                      8a66e6f04a542cba1b00d5c24eb2a9b9366ef5c9daa8005490db3c105faa64f75d44a8338375ab28de2e9c3281ca5b19e348fdc0f09f506b550d4cb1a60ba6fe

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      6d0b59a91f28e5c6fe6d22ff2655ae05

                                                                                      SHA1

                                                                                      51b292eae269f555488476e851d4c60994262ed1

                                                                                      SHA256

                                                                                      7c73369794f86abf6ecac3c6250d72a0533498db468dc8b6da2de06147392f8a

                                                                                      SHA512

                                                                                      d7cb367fb2ff4a219f145cca3a8ed74696ef848981c35afe8d6aaff213a58add156161a4ea03d04c209de93e4719e2334b3cb417456e9a5dc7bd6539030efc13

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f84a.TMP

                                                                                      Filesize

                                                                                      537B

                                                                                      MD5

                                                                                      affdd6e1c2dae0dac6c9e9c0e5a40cda

                                                                                      SHA1

                                                                                      3258793f3d4f1be12b96be6460e16c0f4023570d

                                                                                      SHA256

                                                                                      63423c068a37173af69091455f0b4495d4937dfe8291c2fb957e69b1caec3955

                                                                                      SHA512

                                                                                      31dd0fdb8c7ac2e2865cbf9b9661ec8d3a1d089862d0303c2460a486c4797983f526aed275dd4344098af71d2c1a71b7ec9b2bfbafccdc35ff037e78b9140b8b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                      SHA1

                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                      SHA256

                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                      SHA512

                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      8f5d3797e7d4f70041a7d720ff5b45fd

                                                                                      SHA1

                                                                                      131178551f6033daad4ba36ac3dfc3191e486837

                                                                                      SHA256

                                                                                      36bbb875c5d70938add28456d8121c3a8b9a7948a771252d80b2d9e5a0979189

                                                                                      SHA512

                                                                                      3654772c2a91cb6185ea1fb9471ee814ddea4dd929ac35c3a36085ac1ff61b4082c268703f0a0b6705acd4e4951e4d08f312b8a51253ce5276a1a9e7a4f7bd51

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      436720ab9ec0981c431d5cdd91d99ee3

                                                                                      SHA1

                                                                                      b1b74b3418e13ec944a6a8b35c428bd4288e36d5

                                                                                      SHA256

                                                                                      15124869040ddf379159795726719cb8a87f37bfd071bb70bd47c283172272c4

                                                                                      SHA512

                                                                                      2da229b944819852bd29f8ef076580e5bdb1131e51a4893194bee532a5b4c48cc34d29ca35aea41903b02198e7bc0913afafcc09b01684bc35eabfb9a9bbd74e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      389b69fe41475dfc029efe7e107ceab4

                                                                                      SHA1

                                                                                      9f783a71bbe67cb130849a40cb5c308b45a91884

                                                                                      SHA256

                                                                                      3574b81c045ef6808d8575946044b46381edea179814f73e6f978e56f2040dbc

                                                                                      SHA512

                                                                                      d9668d2fcf2784b11ffd220c4248db55b72ed4f8c3024ab92035d2f1abd80a02dec3c6649dfb458bbaf78d63235d79691fdde417cac5448d24ca71460920b963

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                                                      Filesize

                                                                                      933B

                                                                                      MD5

                                                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                                                      SHA1

                                                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                      SHA256

                                                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                      SHA512

                                                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                                                      Filesize

                                                                                      240KB

                                                                                      MD5

                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                      SHA1

                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                      SHA256

                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                      SHA512

                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\TaskData\Tor\tor.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                      SHA1

                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                      SHA256

                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                      SHA512

                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\b.wnry

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                      SHA1

                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                      SHA256

                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                      SHA512

                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\c.wnry

                                                                                      Filesize

                                                                                      780B

                                                                                      MD5

                                                                                      93f33b83f1f263e2419006d6026e7bc1

                                                                                      SHA1

                                                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                      SHA256

                                                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                      SHA512

                                                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_bulgarian.wnry

                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      95673b0f968c0f55b32204361940d184

                                                                                      SHA1

                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                      SHA256

                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                      SHA512

                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                      SHA1

                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                      SHA256

                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                      SHA512

                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                      SHA1

                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                      SHA256

                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                      SHA512

                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_croatian.wnry

                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                      SHA1

                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                      SHA256

                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                      SHA512

                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_czech.wnry

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                      SHA1

                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                      SHA256

                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                      SHA512

                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_danish.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                      SHA1

                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                      SHA256

                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                      SHA512

                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_dutch.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                      SHA1

                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                      SHA256

                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                      SHA512

                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_english.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                      SHA1

                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                      SHA256

                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                      SHA512

                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_filipino.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                      SHA1

                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                      SHA256

                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                      SHA512

                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_finnish.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                      SHA1

                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                      SHA256

                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                      SHA512

                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_french.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                      SHA1

                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                      SHA256

                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                      SHA512

                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_german.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                      SHA1

                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                      SHA256

                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                      SHA512

                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_greek.wnry

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                      SHA1

                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                      SHA256

                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                      SHA512

                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_indonesian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                      SHA1

                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                      SHA256

                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                      SHA512

                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_italian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      30a200f78498990095b36f574b6e8690

                                                                                      SHA1

                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                      SHA256

                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                      SHA512

                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_japanese.wnry

                                                                                      Filesize

                                                                                      79KB

                                                                                      MD5

                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                      SHA1

                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                      SHA256

                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                      SHA512

                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_korean.wnry

                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                      SHA1

                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                      SHA256

                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                      SHA512

                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_latvian.wnry

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                      SHA1

                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                      SHA256

                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                      SHA512

                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_norwegian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                      SHA1

                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                      SHA256

                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                      SHA512

                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_polish.wnry

                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                      SHA1

                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                      SHA256

                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                      SHA512

                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_portuguese.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                      SHA1

                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                      SHA256

                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                      SHA512

                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_romanian.wnry

                                                                                      Filesize

                                                                                      50KB

                                                                                      MD5

                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                      SHA1

                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                      SHA256

                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                      SHA512

                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_russian.wnry

                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                      SHA1

                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                      SHA256

                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                      SHA512

                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_slovak.wnry

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                      SHA1

                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                      SHA256

                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                      SHA512

                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_spanish.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                      SHA1

                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                      SHA256

                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                      SHA512

                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_swedish.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                      SHA1

                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                      SHA256

                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                      SHA512

                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_turkish.wnry

                                                                                      Filesize

                                                                                      41KB

                                                                                      MD5

                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                      SHA1

                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                      SHA256

                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                      SHA512

                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_vietnamese.wnry

                                                                                      Filesize

                                                                                      91KB

                                                                                      MD5

                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                      SHA1

                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                      SHA256

                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                      SHA512

                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                    • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      3c7861d067e5409eae5c08fd28a5bea2

                                                                                      SHA1

                                                                                      44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                      SHA256

                                                                                      07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                      SHA512

                                                                                      c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                    • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                                                      Filesize

                                                                                      76B

                                                                                      MD5

                                                                                      540a7cd49bbd315be3e206c6ec112522

                                                                                      SHA1

                                                                                      242096b19786d2483a783ff7cbad3fb86f540665

                                                                                      SHA256

                                                                                      dc2f6dd1e5c87e6b6ced767c42ee8d618e4edb44b82bf006b00d65b9df303e87

                                                                                      SHA512

                                                                                      347e6817e8b17863df19321cfab8bdf5b02a7d81533d03106491b4dbd9f3fa301d6b1cf6249ff0fe10a5b6edb0b0d4f3712124cf5c9537fad65b9c3f1ff0368b

                                                                                    • memory/3088-896-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/4948-2426-0x0000000073D40000-0x0000000073D62000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4948-2434-0x0000000073D70000-0x0000000073DF2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/4948-2433-0x0000000073E00000-0x0000000073E77000-memory.dmp

                                                                                      Filesize

                                                                                      476KB

                                                                                    • memory/4948-2432-0x0000000073E80000-0x0000000073E9C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/4948-2430-0x00000000004A0000-0x000000000079E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/4948-2435-0x0000000073D40000-0x0000000073D62000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4948-2436-0x0000000073B20000-0x0000000073D3C000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/4948-2431-0x0000000073EA0000-0x0000000073F22000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/4948-2424-0x0000000073B20000-0x0000000073D3C000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/4948-2427-0x00000000004A0000-0x000000000079E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/4948-2425-0x0000000073D70000-0x0000000073DF2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/4948-2423-0x0000000073EA0000-0x0000000073F22000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/4948-2548-0x00000000004A0000-0x000000000079E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB