Analysis

  • max time kernel
    49s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 02:36

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff96f2046f8,0x7ff96f204708,0x7ff96f204718
      2⤵
        PID:2924
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:3556
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4260
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
          2⤵
            PID:1928
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
            2⤵
              PID:3872
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
              2⤵
                PID:3764
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                2⤵
                  PID:2380
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4336
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5476 /prefetch:8
                  2⤵
                    PID:4772
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                    2⤵
                      PID:4928
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                      2⤵
                        PID:3752
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                        2⤵
                          PID:5040
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6384 /prefetch:8
                          2⤵
                            PID:796
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                            2⤵
                              PID:3880
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                              2⤵
                                PID:4504
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,1306190810920395426,11885086764343326653,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3920
                              • C:\Users\Admin\Downloads\WannaCry.exe
                                "C:\Users\Admin\Downloads\WannaCry.exe"
                                2⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • System Location Discovery: System Language Discovery
                                PID:3320
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 283371725417452.bat
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2016
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript //nologo c.vbs
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3956
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe f
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1976
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im MSExchange*
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4480
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im Microsoft.Exchange.*
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2056
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im sqlserver.exe
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4400
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im sqlwriter.exe
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3304
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe c
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5260
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b !WannaDecryptor!.exe v
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5240
                                  • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                    !WannaDecryptor!.exe v
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1568
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5672
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5692
                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                  !WannaDecryptor!.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5160
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2184
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:540
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5788

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  d7114a6cd851f9bf56cf771c37d664a2

                                  SHA1

                                  769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                  SHA256

                                  d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                  SHA512

                                  33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  719923124ee00fb57378e0ebcbe894f7

                                  SHA1

                                  cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                  SHA256

                                  aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                  SHA512

                                  a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  2KB

                                  MD5

                                  3922c89f7f0572cf197b94ae9de8bcde

                                  SHA1

                                  3a375a3b2e801d185046cfc641288e14f8f95a2a

                                  SHA256

                                  0033593c070d71acc757d049f0b15d1015e8ab50f2bf21d619dd40923880a278

                                  SHA512

                                  a76896e2f1111bf34e976152957adae9e3857984779088dd350d29ea8f8260ff4d228bbabcca8833f084068e8bb9c3ee5a566d84dda917ec12ddeac8649fb2a5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  8ebe6d146d4176380ddb0c409bae4485

                                  SHA1

                                  8dd3b6c826b024ffca26ba504c046e438081bba8

                                  SHA256

                                  3d2d41b8e893b91f0bdd64831b4695a57f4f0fb891782f8922ee33c094d90a5b

                                  SHA512

                                  f4267449b90d6e9a40cfcc7f37f781fc3ebafa43d8a934e1cd17d4f23a613409d0cb5dbd1b4a5fdb9f4e129293bb3c8cd51edb3e517930f26f450aef20ec4492

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  bb35fcfa8ac9e2666ea8cd1b6244f4ca

                                  SHA1

                                  0147a684ca2ab348e03efd2c9d01853bdf7b08fb

                                  SHA256

                                  46314f12abe160aa0af1079f9b06c09c83185f3b0cfe96d44e0687fc1df79755

                                  SHA512

                                  51a52d1b8544b945e50580e5c1ce88e3b51c362a65e72c177c42a7d93b5fb7eb5a7c9e05fb26b494b3e32a5cb44d45649df149f54c79de1770ae4ce090910a17

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                  Filesize

                                  1KB

                                  MD5

                                  aed462cfde362b249a77000b5277b8a2

                                  SHA1

                                  07276553ef7ba42c8520b4cf0c57ce91af3cf68a

                                  SHA256

                                  24581697af5581943cbb6c44826366e0e5d2fc21c9cbbf57d90042e820b6ae43

                                  SHA512

                                  ecb7cd88a0c9696e29d6c3f5add529ca87ff6bf1e9d3239f01f6b1e4d36098eb41ed44394fd96317fda9a9f945d023a343a7a7beebedfce852f32752e75547a8

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57fba6.TMP

                                  Filesize

                                  1KB

                                  MD5

                                  deba97d29599e791054627a6661b988e

                                  SHA1

                                  5fc9c9cfc317fccafc5135ccef2aa717eb02aeec

                                  SHA256

                                  2e9b2e12cce49799a167df0e53c32b36df3c13c227600d3b47ac1db71c196d81

                                  SHA512

                                  99fc6dc288aaa61076bd2a6136692c84e58b0165b4d12d9607a2f76b122e468bd920868dfbecc5ad1e45e803c02d1f8f457299a5a97f9f40dac95427897f8e9c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  c7a390dea764dc43675e99ff4e1303c3

                                  SHA1

                                  f922e3d1aa60f9e083a4918f0b2efacb4e21affc

                                  SHA256

                                  a0f68a0e719699d2315dec3760f3f819b56ce11564a03f9747c3484d7bf54268

                                  SHA512

                                  3df0dc11d97ec60579348be181d45675af195708ee9f89479450a8c4aeac9fd86d3223d8219f42e1ff696dad30cb8b1295f7b94b10fb7753fb267aaae8a9df6e

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  4fc698894eafbbee0a9392ff1c3caf1d

                                  SHA1

                                  64b4a0ed0647fea6e93ee1c269de3b54af933e0f

                                  SHA256

                                  4b9539aed2c93933c6c85b8cf6b505fd4ff027b9b7878e949788889e3af44ebf

                                  SHA512

                                  8736726aa1dc63e376aac6295bbbc3258d41a158e742ce0b2d2d04b2e7b497bf1efd3935f7544db60a49b43bf998daa69b49ac8c4de7c1a2bd52c7373b177ca1

                                • C:\Users\Admin\Downloads\!Please Read Me!.txt

                                  Filesize

                                  797B

                                  MD5

                                  afa18cf4aa2660392111763fb93a8c3d

                                  SHA1

                                  c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                  SHA256

                                  227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                  SHA512

                                  4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe.lnk

                                  Filesize

                                  590B

                                  MD5

                                  ec256a5b69fff3460f6033b75a88b124

                                  SHA1

                                  2392884accd81c2662e8761db48d70d35166d8fa

                                  SHA256

                                  09015512654a95daa3c88c90babef8528f9ef4353446a31acfa7dae2c59eccb1

                                  SHA512

                                  d24ee6ecfef9073a3c98ec43f0c0a8241a952ea9e10d32b9f4a414b57fa4d8982c54cd704aa2797845426eb38a01ebd9886f127ec04117c84109dba53240a9fa

                                • C:\Users\Admin\Downloads\00000000.res

                                  Filesize

                                  136B

                                  MD5

                                  85c3794d2e7eb818cf161397fe0279f5

                                  SHA1

                                  93be8b2de7d8889f7e93be7b18cddeb915779f25

                                  SHA256

                                  87149fd26d21c4afbee83c9e11dc367da1efddfb3cf35669508fc7079ed606ac

                                  SHA512

                                  a711160ce6f4bb0e82d3a57e9adcbdfe905382d6786b1430167ae55bfef3c4abb41877ba000c08c9c9963fa80583f5a5128e99f6177c21814cbc64e2f3e04c33

                                • C:\Users\Admin\Downloads\00000000.res

                                  Filesize

                                  136B

                                  MD5

                                  8a1b0ee2f812bd84ce4266d1ddf38f0b

                                  SHA1

                                  6f58ae7adfd926fb2732362df46b757bce4cd08e

                                  SHA256

                                  80a55b987dfb08ab470fe9450e4533f18200f643858857db824b432ee9fc6286

                                  SHA512

                                  d6d4e0c4b148477143d5572253e4bbd688fe62f96a491f6dfc43365b93cdff37da70c27b6148e2c70e6b48ea2c22379cf8bdbfd06cccd4ae4a2e5fa8a5bccc52

                                • C:\Users\Admin\Downloads\Unconfirmed 552068.crdownload

                                  Filesize

                                  224KB

                                  MD5

                                  5c7fb0927db37372da25f270708103a2

                                  SHA1

                                  120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                  SHA256

                                  be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                  SHA512

                                  a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                • C:\Users\Admin\Downloads\c.wry

                                  Filesize

                                  628B

                                  MD5

                                  89dab31e06e187bd59f4374854bef6bb

                                  SHA1

                                  4f09cc09b1bf4effdb8340f57f8dcce71156da79

                                  SHA256

                                  20e2a8775efb3fead19611ff6dff3b7489c15633b2e56dcfbc037481205be4c8

                                  SHA512

                                  0c481e0acba8c15dbd6b0fe38551be845efa4fc7d7ec1e8eae8093db54ed3bff217d9a7f099f4d67f0c1ea65762cc38886b31b884bfe5de4c77e1933198d3b1e

                                • C:\Users\Admin\Downloads\m.wry

                                  Filesize

                                  42KB

                                  MD5

                                  980b08bac152aff3f9b0136b616affa5

                                  SHA1

                                  2a9c9601ea038f790cc29379c79407356a3d25a3

                                  SHA256

                                  402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                  SHA512

                                  100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                • C:\Users\Admin\Downloads\u.wry

                                  Filesize

                                  236KB

                                  MD5

                                  cf1416074cd7791ab80a18f9e7e219d9

                                  SHA1

                                  276d2ec82c518d887a8a3608e51c56fa28716ded

                                  SHA256

                                  78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                  SHA512

                                  0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                • memory/3320-213-0x0000000010000000-0x0000000010012000-memory.dmp

                                  Filesize

                                  72KB