Resubmissions

20-08-2024 09:24

240820-lc36xstgqb 10

14-06-2024 16:56

240614-vf2lyayfqd 10

Analysis

  • max time kernel
    256s
  • max time network
    245s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 09:24

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/WannaCry.exe

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/raw/master/Ransomware/WannaCry.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a90f46f8,0x7ff9a90f4708,0x7ff9a90f4718
      2⤵
        PID:1672
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
        2⤵
          PID:3460
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:8
          2⤵
            PID:1232
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
            2⤵
              PID:668
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
              2⤵
                PID:552
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                2⤵
                  PID:1888
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                  2⤵
                    PID:4012
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                    2⤵
                      PID:3136
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4608
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5184 /prefetch:8
                      2⤵
                        PID:1404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                        2⤵
                          PID:3560
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:1
                          2⤵
                            PID:4888
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:1
                            2⤵
                              PID:3852
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6432 /prefetch:8
                              2⤵
                                PID:3996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:116
                              • C:\Users\Admin\Downloads\WannaCry.exe
                                "C:\Users\Admin\Downloads\WannaCry.exe"
                                2⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • System Location Discovery: System Language Discovery
                                PID:2008
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 243981724145939.bat
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1608
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript //nologo c.vbs
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4516
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe f
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2540
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im MSExchange*
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1900
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im Microsoft.Exchange.*
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2800
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im sqlserver.exe
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2568
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im sqlwriter.exe
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4088
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe c
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1892
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b !WannaDecryptor!.exe v
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4224
                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                    !WannaDecryptor!.exe v
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1508
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4416
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2276
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2532
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5036
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:64
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2244,12278834153519848394,5325333629777396337,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5772 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2648
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3740
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3108
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4636
                                • C:\Windows\system32\mmc.exe
                                  "C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"
                                  1⤵
                                  • Drops file in System32 directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1120
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:2956
                                  • C:\Windows\system32\taskmgr.exe
                                    "C:\Windows\system32\taskmgr.exe" /7
                                    1⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:1920
                                  • C:\Windows\SysWOW64\werfault.exe
                                    werfault.exe /h /shared Global\d850d96257184b43972912e8b18f188a /t 388 /p 2532
                                    1⤵
                                      PID:2572
                                    • C:\Windows\system32\werfault.exe
                                      werfault.exe /h /shared Global\5c16c4a5d1d6495cbdbd810718c77a24 /t 2836 /p 1120
                                      1⤵
                                        PID:4984
                                      • C:\Windows\SysWOW64\werfault.exe
                                        werfault.exe /h /shared Global\7bb460aa75ae4c609f836f1f41101e29 /t 1228 /p 5036
                                        1⤵
                                          PID:2184

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          d7114a6cd851f9bf56cf771c37d664a2

                                          SHA1

                                          769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                          SHA256

                                          d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                          SHA512

                                          33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          719923124ee00fb57378e0ebcbe894f7

                                          SHA1

                                          cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                          SHA256

                                          aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                          SHA512

                                          a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          261B

                                          MD5

                                          2c2e6472d05e3832905f0ad4a04d21c3

                                          SHA1

                                          007edbf35759af62a5b847ab09055e7d9b86ffcc

                                          SHA256

                                          283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03

                                          SHA512

                                          8c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          40200be8b4d1b8ea3ed07a14264888d8

                                          SHA1

                                          b3ca4e2f404c44b137560cffd2d11fd1b3041202

                                          SHA256

                                          70233c4f7220dfb81f109f85cff3f8966f086fe9586b72622a8e0d9765b2023c

                                          SHA512

                                          79a7521b89b47e59a20987c2399ed58adc29888e1049d74a2911930ed77a54a5270f13f90a88cfe3900f186628e09eb6b5f2bf39629ee69eb5116dd2f3b92a78

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          771e790c0df7009a6b49966cf949363e

                                          SHA1

                                          427fe145c762fdf880606e13a3a43a3e38ea9570

                                          SHA256

                                          c72471af8464a34dc537d87d9f0b93ff13d2076d8cb0e1ae11642d7051411418

                                          SHA512

                                          6db9a768e3a258ca459fb7f56fcac88ab898cf5d04014e6d6d9ee60a15d7ad6e25c3742f091f08147b6c406f057b4d72ca45fe9ac5fa7260c2335a17a2166930

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          8dbae88b458a44405508b3a613af6253

                                          SHA1

                                          e5fcc8ef12ac9eaf1df00a7ba6354e30dd33a57a

                                          SHA256

                                          072b64748bb551910807f999eb0dd377c587b23b0061e1692a857d5300f0bdfd

                                          SHA512

                                          a8a897be9950408268e524d00003f06d0822b90b95d4962141350d7fe8dc57afacb4c3ea149f57c22f1cc22b36a15bdc18e75b78214f7e501fb57bc2a5b029bb

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          6752a1d65b201c13b62ea44016eb221f

                                          SHA1

                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                          SHA256

                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                          SHA512

                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          12KB

                                          MD5

                                          14f639419f57e96c921a01b10c57cf1c

                                          SHA1

                                          446924f2942e2ea775ca7562096d2b7651f616db

                                          SHA256

                                          0a0fa3e19d408f43b7bfb758f0fe6dc7fd27e1a6a226213c300ace811c383b06

                                          SHA512

                                          feaae01486b0bcbcbe8ff5c5fad936f6698e81e0213320ebb2e26841bede2c0acd5f51e3d24d33a19b69d5c6f89e24468354884c6cb4e1980ad1130b883c9ec3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          11KB

                                          MD5

                                          716dcb7ef412e2f6f2ff37527610dab7

                                          SHA1

                                          c47f1de8fa963e53693a175c843c3155608934fd

                                          SHA256

                                          c0cfc427f689a6fac8ae6e1fa8608746c93c5814236d2b0851d5e6a96c5495c6

                                          SHA512

                                          49caeea6bb0967c6f6eda959999878066f14103c87286cf1e1997a5d052f3f44f85527d8fb15986033266835519871c726e94b1ad00672ec406f28b8b51e872a

                                        • C:\Users\Admin\Downloads\!Please Read Me!.txt

                                          Filesize

                                          797B

                                          MD5

                                          afa18cf4aa2660392111763fb93a8c3d

                                          SHA1

                                          c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                          SHA256

                                          227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                          SHA512

                                          4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                        • C:\Users\Admin\Downloads\!WannaDecryptor!.exe.lnk

                                          Filesize

                                          590B

                                          MD5

                                          0eac9235926fe35331116b67779d9c34

                                          SHA1

                                          887415a5618184fcd6a93463f15869184424fd2e

                                          SHA256

                                          ddb35da66d567a0166bc8d29604ab369439e732ba85362c4dd465c012d1e11b5

                                          SHA512

                                          aad387361b6961ff28bd36fdf3f1859b66dc1b8b545b0cb03a8b7d906d40a895ea08e4561530b7a36c0365a01b3309ad2aa686f80a32e2dfaa12b7bac9bd7b1c

                                        • C:\Users\Admin\Downloads\00000000.res

                                          Filesize

                                          136B

                                          MD5

                                          08353a50ab5eeb3dbd2904307e486026

                                          SHA1

                                          863ddc414a0f8bb1caf5d0dd25a3298c02934f5c

                                          SHA256

                                          8325468ea67d2558b756f31c9bdc050b360215ef64620777f5c4edcc1b956484

                                          SHA512

                                          8e122c3d398778b2b1d8cb9fc4a7b910cb3309f08e098770c82ba68eefdc1224ef3c67b139b28913cbe080eef4d6479c506d01485b0388e50bc6ff04a2d65fa0

                                        • C:\Users\Admin\Downloads\00000000.res

                                          Filesize

                                          136B

                                          MD5

                                          468535a89dc5c367a937d601ad8db074

                                          SHA1

                                          92f2668263b403e7498d8fc75daf37870e2e2af9

                                          SHA256

                                          e8588655aed78fa2f9c46544da917696572e9fc4d7885444486d279a6007edec

                                          SHA512

                                          b75b355768aed21942e9521ed71fa849e09ce8d64e4840977d64735b66460967b15cedf5d8297ee041f95ea732117bb6a3fb6bbd69cc5dd6530e7a4a85b844db

                                        • C:\Users\Admin\Downloads\00000000.res

                                          Filesize

                                          136B

                                          MD5

                                          59868e0c7b37580d4c64f5af2bb88b9e

                                          SHA1

                                          6f36debc9f3a79f9a63b900449e17fd90b937b46

                                          SHA256

                                          04532c5b7fb9dc2f7a48b0eeb34ff9d74bd71218467f2fcf6a71d9d5813c6c96

                                          SHA512

                                          d52e0bd2690d645aca1b40d17f809ba664d145daabf9d01711330d9dd7fc935ae6db3367de5ea1e480812a15399961f316f20eda3b436310f8e8f45ce67f5583

                                        • C:\Users\Admin\Downloads\243981724145939.bat

                                          Filesize

                                          318B

                                          MD5

                                          a261428b490a45438c0d55781a9c6e75

                                          SHA1

                                          e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e

                                          SHA256

                                          4288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44

                                          SHA512

                                          304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40

                                        • C:\Users\Admin\Downloads\Unconfirmed 825430.crdownload

                                          Filesize

                                          224KB

                                          MD5

                                          5c7fb0927db37372da25f270708103a2

                                          SHA1

                                          120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                          SHA256

                                          be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                          SHA512

                                          a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                        • C:\Users\Admin\Downloads\c.vbs

                                          Filesize

                                          201B

                                          MD5

                                          02b937ceef5da308c5689fcdb3fb12e9

                                          SHA1

                                          fa5490ea513c1b0ee01038c18cb641a51f459507

                                          SHA256

                                          5d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1

                                          SHA512

                                          843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653

                                        • C:\Users\Admin\Downloads\c.wry

                                          Filesize

                                          628B

                                          MD5

                                          4d00797d5b2be64f12fa258c745d7ca5

                                          SHA1

                                          7a61fd419354acb5069c6cdb4d171cd4aec513c4

                                          SHA256

                                          49f1b6211fae8c92c515fa38afc7abe617af12ec787ac11bf298f7ba7d574301

                                          SHA512

                                          47adb637494f803c43420d93a6d59c4b72eabf811a49ecc9f9f2ca1bbcce306e94914c72706da23f5ca849c03958f417ad040e85fb9a34d1743ca573d5ad53c6

                                        • C:\Users\Admin\Downloads\m.wry

                                          Filesize

                                          42KB

                                          MD5

                                          980b08bac152aff3f9b0136b616affa5

                                          SHA1

                                          2a9c9601ea038f790cc29379c79407356a3d25a3

                                          SHA256

                                          402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                          SHA512

                                          100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                        • C:\Users\Admin\Downloads\u.wry

                                          Filesize

                                          236KB

                                          MD5

                                          cf1416074cd7791ab80a18f9e7e219d9

                                          SHA1

                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                          SHA256

                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                          SHA512

                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                        • \??\pipe\LOCAL\crashpad_2060_ZNXQVJSCPGGMWOGL

                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/1120-1583-0x000000001CEB0000-0x000000001D396000-memory.dmp

                                          Filesize

                                          4.9MB

                                        • memory/1920-1587-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1588-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1589-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1593-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1596-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1599-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1598-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1597-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1595-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1920-1594-0x0000019EF48F0000-0x0000019EF48F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2008-140-0x0000000010000000-0x0000000010012000-memory.dmp

                                          Filesize

                                          72KB