Analysis

  • max time kernel
    162s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-08-2024 07:57

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd98f246f8,0x7ffd98f24708,0x7ffd98f24718
      2⤵
        PID:3948
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1052
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
          2⤵
            PID:3880
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
            2⤵
              PID:2964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
              2⤵
                PID:1236
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                2⤵
                  PID:2076
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4980
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5304 /prefetch:8
                  2⤵
                    PID:2076
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                    2⤵
                      PID:3184
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4028
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                      2⤵
                        PID:4944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                        2⤵
                          PID:3740
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                          2⤵
                            PID:4136
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6124 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2024
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4028
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                            2⤵
                              PID:5336
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                              2⤵
                                PID:5348
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,6076338624884861665,8780899240850960273,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2860
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:1888
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2316
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:5572
                                  • C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                    "C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                    1⤵
                                    • Sets desktop wallpaper using registry
                                    • System Location Discovery: System Language Discovery
                                    PID:3224
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h .
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Views/modifies file attributes
                                      PID:6128
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls . /grant Everyone:F /T /C /Q
                                      2⤵
                                      • Modifies file permissions
                                      • System Location Discovery: System Language Discovery
                                      PID:4672
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:676
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c 253901724054305.bat
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3888
                                      • C:\Windows\SysWOW64\cscript.exe
                                        cscript.exe //nologo m.vbs
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2228
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h +s F:\$RECYCLE
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Views/modifies file attributes
                                      PID:5508
                                    • C:\Users\Admin\Downloads\@[email protected]
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5760
                                      • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                        TaskData\Tor\taskhsvc.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4632
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c start /b @[email protected] vs
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4596
                                      • C:\Users\Admin\Downloads\@[email protected]
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3156
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                          4⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:6036
                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                            wmic shadowcopy delete
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5868
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3960
                                    • C:\Users\Admin\Downloads\taskse.exe
                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4424
                                    • C:\Users\Admin\Downloads\@[email protected]
                                      2⤵
                                      • Sets desktop wallpaper using registry
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3232
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rswjsaiu284" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1984
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rswjsaiu284" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                        3⤵
                                        • Adds Run key to start application
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry key
                                        PID:3384
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3548
                                    • C:\Users\Admin\Downloads\taskse.exe
                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5084
                                    • C:\Users\Admin\Downloads\taskse.exe
                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:440
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5520
                                  • C:\Windows\system32\vssvc.exe
                                    C:\Windows\system32\vssvc.exe
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5960

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    ab8ce148cb7d44f709fb1c460d03e1b0

                                    SHA1

                                    44d15744015155f3e74580c93317e12d2cc0f859

                                    SHA256

                                    014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff

                                    SHA512

                                    f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    38f59a47b777f2fc52088e96ffb2baaf

                                    SHA1

                                    267224482588b41a96d813f6d9e9d924867062db

                                    SHA256

                                    13569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b

                                    SHA512

                                    4657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    2KB

                                    MD5

                                    35cad7f752479fae5971a255ab0f216b

                                    SHA1

                                    f52be12ba9a27055a4072bfd15669ffb1dc178d0

                                    SHA256

                                    dc1463b431766696b0d47c39ff5007be886009dc8574f654887eac6089b282c9

                                    SHA512

                                    8ee83e49df5181d7fa28d16f91151e5e3fa3cba367af0866c0437ea096cc81c660bec844d7a40df1ccd482d6b6ffa8d49a7ed815c95d918dcc223364e7230032

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    579B

                                    MD5

                                    76ce25dd0003895d216aec011fd48815

                                    SHA1

                                    82b7e4be21ebef67d9fe1b9b8025961da5a45f9a

                                    SHA256

                                    c0098c46f84c08915e00ce0dba99fc5c119a8b277d1525335207466a7ce2f9bb

                                    SHA512

                                    7926cd52bd8cb212c621ebee307fb85584c8f3b565daca95eaef7c8620b68d567334ab8da6b041ff975183fb984d73a84a5f0ae2b7a51c2a60a58a38cdb45f3b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    e9300a86d8bb0a17d88fcab812de5113

                                    SHA1

                                    befcc7e874f3295a64f5d2d6c01717a8bb17f784

                                    SHA256

                                    f3f9cdb6814447ca51699d0a8d048eb26ea950f08671337277fbfcaa8f179925

                                    SHA512

                                    435d1d77df4e06533dcb954d105feb1e7d1535b63f6bf9aed61e2de881173c6c05512732ce7b04afe2d116ef59c2288a674277c45719752f853309aaa5e7705d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    d2760f0a9d376717f045cab17239d152

                                    SHA1

                                    2d36f333583a36f7946cb5e5450f98f6e5e6bf36

                                    SHA256

                                    c93e7dcea6705446c58f10af8f713153bb62b744401b921811b122e8d7ed08d0

                                    SHA512

                                    f5e35a11a992165658314a195159880186855c5bd62ab7f4e46d9a7d812a2747a2a7e5f388366dc74aaeaab6302e6e0a9c8c4f71761316ac9705a2b3f16b78cb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    53aa4da1ad17201e6cc53fccd0612c8f

                                    SHA1

                                    41c4f407d2c4662b1f65dfd58c561e6a9fc1e49a

                                    SHA256

                                    17f22551226da48581a0d274bdb2ceb44ad2c15db3d4234617dcc66873499410

                                    SHA512

                                    f77c52f9ca8490e165989a668718af96e0f20125d322a340a9101a1bd9aec79e52f1a328cdbd215ee78271137ec88a389dc69da60c61a1477401fa80130d4c21

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    1KB

                                    MD5

                                    7339d55a267f4e258a840347b508c53c

                                    SHA1

                                    2e3f7d250226395f37d3ccf49334eeaca0332321

                                    SHA256

                                    0e459408a15a221a91a828d8c7d660e641b10cfc72e1cdefd1f6416baaf835ec

                                    SHA512

                                    e214d0b3ac964873ccbc2d70d6e0e86f50918730a937515bcccd4d5b9bb4a755a1049c3fbc64b4456ee2ab35e52654bc28483b52f34a9dee567957879ea44d7e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    1KB

                                    MD5

                                    bdb17580ad4340a40852c5e77bfbab0b

                                    SHA1

                                    c4be8d0ceb5ec85086eb09688a72203433d589a8

                                    SHA256

                                    bbc9867d1150ed4f7724ff76ee61017b5c56a04b281e6a435d09d1917b515c08

                                    SHA512

                                    2632c8673d6d2211deb36913c116b1ad466aa3a2c035393e068f5e498670e27560f3b2fb3d8fa30f2456f9b74c71cef0099074f163b8c77fc3a4aa0750865bec

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c208.TMP

                                    Filesize

                                    1KB

                                    MD5

                                    e076f421b13fca09bcde3badd95eb6bc

                                    SHA1

                                    28794bfefadd87a24d593d119a63863b7c1b427f

                                    SHA256

                                    e111e96ac6fc8511a099b87d9d54c1fa00147d785f9ff067489d86ceff4b7575

                                    SHA512

                                    fb8ac1c2f48412b9d9e1f9eab666f55ee95f1dbac50cc1bd5058e8b09c325bab9fd4ed1984dd9b8eb743d2510fb678ced04ee1bd274e7576f125b91b0c7c966e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    bf4c38dfe14c35d5b1a9f6b01322705d

                                    SHA1

                                    2c224417cf27581c0a3e650a5c6bb81564062d02

                                    SHA256

                                    1a81fe7b296f09f3072f5b879d6c22e88d31e882587511348fcfed2eb32b7e60

                                    SHA512

                                    e2a2ed37e302a1dfde04bf189314fbdbf5eb0142fb5b2ad270cb51b6fb69053823a9c88d28a6d2c9f08b0897b0547f734d8061ed4f1dda7fb4ea04ea0a6ba2f5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    d61fbb08ff17fcd8d1f6fa74ccee712c

                                    SHA1

                                    eedd62d32adbcb14134446d6a34a9cf518cf1280

                                    SHA256

                                    4917ae82f6af66622384c9eb329b9260bff3c8fd338bc437204a82c7d7ae9044

                                    SHA512

                                    95e6c26f1784e405a28fbdb76bc539d567c21ccf56aac83b3381b7f767881f65e25bf86ce33a8cf3077610f90f2f4baf6318ba14fc56d782c4cea1bfba946384

                                  • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                    Filesize

                                    3.3MB

                                    MD5

                                    efe76bf09daba2c594d2bc173d9b5cf0

                                    SHA1

                                    ba5de52939cb809eae10fdbb7fac47095a9599a7

                                    SHA256

                                    707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                    SHA512

                                    4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                  • C:\Users\Admin\Downloads\TaskData\Tor\LIBEAY32.dll

                                    Filesize

                                    3.0MB

                                    MD5

                                    6ed47014c3bb259874d673fb3eaedc85

                                    SHA1

                                    c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                    SHA256

                                    58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                    SHA512

                                    3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                  • C:\Users\Admin\Downloads\TaskData\Tor\SSLEAY32.dll

                                    Filesize

                                    694KB

                                    MD5

                                    a12c2040f6fddd34e7acb42f18dd6bdc

                                    SHA1

                                    d7db49f1a9870a4f52e1f31812938fdea89e9444

                                    SHA256

                                    bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                    SHA512

                                    fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                  • C:\Users\Admin\Downloads\TaskData\Tor\libevent-2-0-5.dll

                                    Filesize

                                    702KB

                                    MD5

                                    90f50a285efa5dd9c7fddce786bdef25

                                    SHA1

                                    54213da21542e11d656bb65db724105afe8be688

                                    SHA256

                                    77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                    SHA512

                                    746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                  • C:\Users\Admin\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dll

                                    Filesize

                                    510KB

                                    MD5

                                    73d4823075762ee2837950726baa2af9

                                    SHA1

                                    ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                    SHA256

                                    9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                    SHA512

                                    8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                  • C:\Users\Admin\Downloads\TaskData\Tor\libssp-0.dll

                                    Filesize

                                    90KB

                                    MD5

                                    78581e243e2b41b17452da8d0b5b2a48

                                    SHA1

                                    eaefb59c31cf07e60a98af48c5348759586a61bb

                                    SHA256

                                    f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                    SHA512

                                    332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                    Filesize

                                    3.0MB

                                    MD5

                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                    SHA1

                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                    SHA256

                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                    SHA512

                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                  • C:\Users\Admin\Downloads\TaskData\Tor\zlib1.dll

                                    Filesize

                                    105KB

                                    MD5

                                    fb072e9f69afdb57179f59b512f828a4

                                    SHA1

                                    fe71b70173e46ee4e3796db9139f77dc32d2f846

                                    SHA256

                                    66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                    SHA512

                                    9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                  • C:\Users\Admin\Downloads\m.vbs

                                    Filesize

                                    201B

                                    MD5

                                    b067df716aac6db38d973d4ad1337b29

                                    SHA1

                                    541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                    SHA256

                                    3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                    SHA512

                                    0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                  • memory/4632-325-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-324-0x0000000074610000-0x0000000074692000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4632-327-0x00000000744B0000-0x00000000744D2000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/4632-337-0x00000000744E0000-0x0000000074562000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4632-336-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-331-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-333-0x00000000745F0000-0x000000007460C000-memory.dmp

                                    Filesize

                                    112KB

                                  • memory/4632-332-0x0000000074610000-0x0000000074692000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4632-334-0x0000000074570000-0x00000000745E7000-memory.dmp

                                    Filesize

                                    476KB

                                  • memory/4632-335-0x00000000744B0000-0x00000000744D2000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/4632-338-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-346-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-351-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-360-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-355-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-326-0x00000000744E0000-0x0000000074562000-memory.dmp

                                    Filesize

                                    520KB

                                  • memory/4632-328-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-382-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-387-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-395-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-415-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4632-420-0x0000000074290000-0x00000000744AC000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4632-422-0x00000000005C0000-0x00000000008BE000-memory.dmp

                                    Filesize

                                    3.0MB