Analysis

  • max time kernel
    205s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 04:52

General

  • Target

    https://github.com/Explodingstuff/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Explodingstuff/WannaCry
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe318f46f8,0x7ffe318f4708,0x7ffe318f4718
      2⤵
        PID:4888
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:1388
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1184
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
          2⤵
            PID:1656
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:1376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
              2⤵
                PID:2260
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                2⤵
                  PID:2968
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2692
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4956 /prefetch:8
                  2⤵
                    PID:2832
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                    2⤵
                      PID:1328
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4344
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                      2⤵
                        PID:5708
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                        2⤵
                          PID:5716
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:1
                          2⤵
                            PID:5980
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:1
                            2⤵
                              PID:5388
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,4585980415052022856,9850869199471027972,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4728 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3808
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3904
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4324
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4648
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE"
                                  1⤵
                                  • Drops startup file
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  PID:2592
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:4940
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    • System Location Discovery: System Language Discovery
                                    PID:2200
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:5284
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 10401726894396.bat
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5340
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript.exe //nologo m.vbs
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5480
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h +s F:\$RECYCLE
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:4256
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4712
                                    • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\taskhsvc.exe
                                      TaskData\Tor\taskhsvc.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5348
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c start /b @[email protected] vs
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5136
                                    • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                      3⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5164
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                        4⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5628
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5680
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:5868
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5804
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5716
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\tasksche.exe\"" /f
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5792
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\tasksche.exe\"" /f
                                      3⤵
                                      • Adds Run key to start application
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry key
                                      PID:6080
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2032
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2188
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5816
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:640
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:220
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2392
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:876
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4776
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:5512
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3264
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1100
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2436
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5732
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5736
                                  • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                                    taskdl.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:4300
                                • C:\Windows\system32\vssvc.exe
                                  C:\Windows\system32\vssvc.exe
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5900
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]"
                                  1⤵
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5972
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]"
                                  1⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5720
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE"
                                  1⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5196
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:5548
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    • System Location Discovery: System Language Discovery
                                    PID:5536
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE"
                                  1⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5176
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:2016
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    2⤵
                                    • Modifies file permissions
                                    • System Location Discovery: System Language Discovery
                                    PID:768
                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                                  "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:4360

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  ff63763eedb406987ced076e36ec9acf

                                  SHA1

                                  16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                  SHA256

                                  8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                  SHA512

                                  ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  2783c40400a8912a79cfd383da731086

                                  SHA1

                                  001a131fe399c30973089e18358818090ca81789

                                  SHA256

                                  331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                  SHA512

                                  b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  2KB

                                  MD5

                                  dd1e6fc631426081dd45904ceb8f93a6

                                  SHA1

                                  6d4b056852485bf2250459e94be936361e55922a

                                  SHA256

                                  862ba08b68ce3381ca1008baddca7124978418033c1e41fabff454beaac45c0d

                                  SHA512

                                  99f04d69f46bc0fc221e5ae9149543b92bdf69d9f6733b63b408dedaefc77f61e16ef2974fa729e48e5db0098465eff5942172aaf87265757ce36497438efd6c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  573B

                                  MD5

                                  a6d346f58cbec0a6e4015327b25f1537

                                  SHA1

                                  750056e65a8b1c20b1a6051f5adcdf35821a6ac1

                                  SHA256

                                  1a715b1b5b62ef83ca8c62a18eddb3b5b6b738be2c654ab7a38cf22fdc8bea56

                                  SHA512

                                  74e563217a28cd6427739731f51ba2e35ee060c8ae6959d458d06a0416e17ffc6a49f8d0bbcb8d17cef144a45c36eb9f3b92305389ab0cfc5043f530d9f28d89

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  9227406b4003aa142f8f45f320114a9f

                                  SHA1

                                  2978fa5daa2c355c4c526b57d26a0904b073dcb1

                                  SHA256

                                  249a94a9f03910b2175f42a68498524709eea14a717a8a03ffb6f49633f8751a

                                  SHA512

                                  95f41176abfa75eb1f95f05eee7ce0c4f23cd7ff5438014fb0a8a91a1f84851ae922e4e46d47c204e2199c550e740f7c691da15f2ec62475d8c0c5bde7f0984f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  f00bd8066c2bd256f6bf411ca65a0737

                                  SHA1

                                  dcb67238dbb78f9057aa4985bb31340aa4ba77eb

                                  SHA256

                                  5c0c503c39c98710c79716ccc4ab040ea6b3598c687503d36aebf027476badda

                                  SHA512

                                  d254f1651dee3051474d74811a57ccd32ba0601f6a4fb93b1535276d7df781cc0313035eb730623e7bba5ecb78616cb8394f55d26160245442dbc8fb84fdbcb4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  44d37f019d3b64ddf3130a29f62d265a

                                  SHA1

                                  0af17c520f25d8d1956e52a941bcf274e2ac0d77

                                  SHA256

                                  aea403716903706ad508a4e61087c330cf1c4c620ed744007589e6c6940fffe9

                                  SHA512

                                  eb50b3d49bc436bb3a216070f4f261c661bdadadba17bf8f0a786cc2682e1c54c92e292bc27cb9c0a1d8fb73887f55337b980639e8a9fabd9175dd525f4fd7f7

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  e795a6dab2a18f90af582432374180a9

                                  SHA1

                                  667b0fade92deff2f0d97319bd5281e32c141aca

                                  SHA256

                                  e08e9185af3d989168753233b7fbf5e58d65eefa0d3f63bfdad3c6879e3a735b

                                  SHA512

                                  c8bc33840816ad85979bb43d58a4c948f3cc7925c1d4d07067c5e8091288216d1c744100fe3623f4d9be38670080d6bdd22375059cbdfd7a2833d4a7cf10d069

                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                  Filesize

                                  7.2MB

                                  MD5

                                  e2868d2931393771545cb482f7e8a1ce

                                  SHA1

                                  89c2037b28db5eabfbcd3d79ea65cb8ff8f95ea5

                                  SHA256

                                  fa25c92f840ac67a1ec840d1b9fa67484a0ae5f49af7c920fb7a88c234a716ee

                                  SHA512

                                  734d72244d19627c547cd37b3aefbde6448478273230654032873af18bba55ddb1cb89d013be745baa475d81f42c9771ae3e11c79bfbf5c00b50d75e00698702

                                • C:\Users\Admin\Downloads\WannaCry-master.zip

                                  Filesize

                                  3.3MB

                                  MD5

                                  9d4f25df063699755115619556df8810

                                  SHA1

                                  4fe074c82e91c46198753cbe20fd5dc346317598

                                  SHA256

                                  183e3bfdbb93af267727de7ebfb1619f42ac19468d8df222c6168ef982a563d2

                                  SHA512

                                  616f8dab48ca84daea8290ec77600dbe867b5ac85be770abd79ec8ab4aac0ff5421debaae1c1344f847bbde4bf9cd6382eec5c9b065701eeb41c3a95d15627b1

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\00000000.res

                                  Filesize

                                  136B

                                  MD5

                                  ab1cb8593b0e4ddca76d4203d1e06eee

                                  SHA1

                                  db109b8f9d4b001d816a02a7b74013051128aa15

                                  SHA256

                                  b1fc308e226a372ec962c602a7710d1b7bd1a27b632b3c8eaae78905fc712a8a

                                  SHA512

                                  7bb44906783f0e55a28e44d8c01696006d33be844d81ef05cf47949da39561ca1abf99723d3e7c2498593f700465dbfc7b3c7a1022f6655fd65ca7c4a081435a

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\10401726894396.bat

                                  Filesize

                                  386B

                                  MD5

                                  40735aded2012028ec095d2292bed162

                                  SHA1

                                  8a034cb1333ce5ffd142d179aa59f08e9871d29c

                                  SHA256

                                  c6e6868173591a129bf6537b98bd5450310760898c8911cec5e93cf3b5c82f5a

                                  SHA512

                                  d8c4747566cd4d2cdc850913551bc78a88ddf9f47886957aa2513d938e7ad9a118da140110a2e2c833ccf53f646051e5c2523329fc59e96a73560a3cb834b31d

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]

                                  Filesize

                                  933B

                                  MD5

                                  7e6b6da7c61fcb66f3f30166871def5b

                                  SHA1

                                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                  SHA256

                                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                  SHA512

                                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]

                                  Filesize

                                  825B

                                  MD5

                                  ecf8a01e1bc9d34187ca739bb4c08c77

                                  SHA1

                                  67bb4ca1c32dd8d9e5834bf3e51bcc18b50e9aa2

                                  SHA256

                                  afe968bc9f3406e0a78746bbcf7d5d923dff7a33ac42cd3fc0ea13736512c4f3

                                  SHA512

                                  a6a65808514f442e489f798ab6908fa306ccad92cb11d0687f7115ae1c19f9e706ceb5d914e02e9647981f759271633e1fdd32fef334a2907f81e492d89cd659

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\LIBEAY32.dll

                                  Filesize

                                  3.0MB

                                  MD5

                                  6ed47014c3bb259874d673fb3eaedc85

                                  SHA1

                                  c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                  SHA256

                                  58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                  SHA512

                                  3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\SSLEAY32.dll

                                  Filesize

                                  694KB

                                  MD5

                                  a12c2040f6fddd34e7acb42f18dd6bdc

                                  SHA1

                                  d7db49f1a9870a4f52e1f31812938fdea89e9444

                                  SHA256

                                  bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                  SHA512

                                  fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\libevent-2-0-5.dll

                                  Filesize

                                  702KB

                                  MD5

                                  90f50a285efa5dd9c7fddce786bdef25

                                  SHA1

                                  54213da21542e11d656bb65db724105afe8be688

                                  SHA256

                                  77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                  SHA512

                                  746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\libssp-0.dll

                                  Filesize

                                  90KB

                                  MD5

                                  78581e243e2b41b17452da8d0b5b2a48

                                  SHA1

                                  eaefb59c31cf07e60a98af48c5348759586a61bb

                                  SHA256

                                  f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                  SHA512

                                  332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\tor.exe

                                  Filesize

                                  3.0MB

                                  MD5

                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                  SHA1

                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                  SHA256

                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                  SHA512

                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\b.wnry

                                  Filesize

                                  1.4MB

                                  MD5

                                  c17170262312f3be7027bc2ca825bf0c

                                  SHA1

                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                  SHA256

                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                  SHA512

                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\c.wnry

                                  Filesize

                                  780B

                                  MD5

                                  93f33b83f1f263e2419006d6026e7bc1

                                  SHA1

                                  1a4b36c56430a56af2e0ecabd754bf00067ce488

                                  SHA256

                                  ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                  SHA512

                                  45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\m.vbs

                                  Filesize

                                  265B

                                  MD5

                                  536db04d157232cbab84184970aecc0e

                                  SHA1

                                  81f2ce8e24129a8faba05ca47363fae9850be3bf

                                  SHA256

                                  f6db4faac7c4a9098dd0894b00d5f3801c5ad9bd064eaebaa107de014a781b21

                                  SHA512

                                  2bf046412382055c3c89cba93d1c70dda8e4595975d77a4735f216911b9d977b296e1dd6df9f0d3d69a76bd29f31cb8e105d6eaac72df83113da572aa391783e

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_bulgarian.wnry

                                  Filesize

                                  46KB

                                  MD5

                                  95673b0f968c0f55b32204361940d184

                                  SHA1

                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                  SHA256

                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                  SHA512

                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_chinese (simplified).wnry

                                  Filesize

                                  53KB

                                  MD5

                                  0252d45ca21c8e43c9742285c48e91ad

                                  SHA1

                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                  SHA256

                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                  SHA512

                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_chinese (traditional).wnry

                                  Filesize

                                  77KB

                                  MD5

                                  2efc3690d67cd073a9406a25005f7cea

                                  SHA1

                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                  SHA256

                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                  SHA512

                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_croatian.wnry

                                  Filesize

                                  38KB

                                  MD5

                                  17194003fa70ce477326ce2f6deeb270

                                  SHA1

                                  e325988f68d327743926ea317abb9882f347fa73

                                  SHA256

                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                  SHA512

                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_czech.wnry

                                  Filesize

                                  39KB

                                  MD5

                                  537efeecdfa94cc421e58fd82a58ba9e

                                  SHA1

                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                  SHA256

                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                  SHA512

                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_danish.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  2c5a3b81d5c4715b7bea01033367fcb5

                                  SHA1

                                  b548b45da8463e17199daafd34c23591f94e82cd

                                  SHA256

                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                  SHA512

                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_dutch.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  7a8d499407c6a647c03c4471a67eaad7

                                  SHA1

                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                  SHA256

                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                  SHA512

                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_english.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                  SHA1

                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                  SHA256

                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                  SHA512

                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_filipino.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  08b9e69b57e4c9b966664f8e1c27ab09

                                  SHA1

                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                  SHA256

                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                  SHA512

                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_finnish.wnry

                                  Filesize

                                  37KB

                                  MD5

                                  35c2f97eea8819b1caebd23fee732d8f

                                  SHA1

                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                  SHA256

                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                  SHA512

                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_french.wnry

                                  Filesize

                                  37KB

                                  MD5

                                  4e57113a6bf6b88fdd32782a4a381274

                                  SHA1

                                  0fccbc91f0f94453d91670c6794f71348711061d

                                  SHA256

                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                  SHA512

                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_german.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  3d59bbb5553fe03a89f817819540f469

                                  SHA1

                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                  SHA256

                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                  SHA512

                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_greek.wnry

                                  Filesize

                                  47KB

                                  MD5

                                  fb4e8718fea95bb7479727fde80cb424

                                  SHA1

                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                  SHA256

                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                  SHA512

                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_indonesian.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  3788f91c694dfc48e12417ce93356b0f

                                  SHA1

                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                  SHA256

                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                  SHA512

                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_italian.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  30a200f78498990095b36f574b6e8690

                                  SHA1

                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                  SHA256

                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                  SHA512

                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_japanese.wnry

                                  Filesize

                                  79KB

                                  MD5

                                  b77e1221f7ecd0b5d696cb66cda1609e

                                  SHA1

                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                  SHA256

                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                  SHA512

                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_korean.wnry

                                  Filesize

                                  89KB

                                  MD5

                                  6735cb43fe44832b061eeb3f5956b099

                                  SHA1

                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                  SHA256

                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                  SHA512

                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_latvian.wnry

                                  Filesize

                                  40KB

                                  MD5

                                  c33afb4ecc04ee1bcc6975bea49abe40

                                  SHA1

                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                  SHA256

                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                  SHA512

                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_norwegian.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  ff70cc7c00951084175d12128ce02399

                                  SHA1

                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                  SHA256

                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                  SHA512

                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_polish.wnry

                                  Filesize

                                  38KB

                                  MD5

                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                  SHA1

                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                  SHA256

                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                  SHA512

                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_portuguese.wnry

                                  Filesize

                                  37KB

                                  MD5

                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                  SHA1

                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                  SHA256

                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                  SHA512

                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_romanian.wnry

                                  Filesize

                                  50KB

                                  MD5

                                  313e0ececd24f4fa1504118a11bc7986

                                  SHA1

                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                  SHA256

                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                  SHA512

                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_russian.wnry

                                  Filesize

                                  46KB

                                  MD5

                                  452615db2336d60af7e2057481e4cab5

                                  SHA1

                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                  SHA256

                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                  SHA512

                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_slovak.wnry

                                  Filesize

                                  40KB

                                  MD5

                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                  SHA1

                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                  SHA256

                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                  SHA512

                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_spanish.wnry

                                  Filesize

                                  36KB

                                  MD5

                                  8d61648d34cba8ae9d1e2a219019add1

                                  SHA1

                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                  SHA256

                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                  SHA512

                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_swedish.wnry

                                  Filesize

                                  37KB

                                  MD5

                                  c7a19984eb9f37198652eaf2fd1ee25c

                                  SHA1

                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                  SHA256

                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                  SHA512

                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_turkish.wnry

                                  Filesize

                                  41KB

                                  MD5

                                  531ba6b1a5460fc9446946f91cc8c94b

                                  SHA1

                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                  SHA256

                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                  SHA512

                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_vietnamese.wnry

                                  Filesize

                                  91KB

                                  MD5

                                  8419be28a0dcec3f55823620922b00fa

                                  SHA1

                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                  SHA256

                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                  SHA512

                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\r.wnry

                                  Filesize

                                  864B

                                  MD5

                                  3e0020fc529b1c2a061016dd2469ba96

                                  SHA1

                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                  SHA256

                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                  SHA512

                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\s.wnry

                                  Filesize

                                  2.9MB

                                  MD5

                                  ad4c9de7c8c40813f200ba1c2fa33083

                                  SHA1

                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                  SHA256

                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                  SHA512

                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\t.wnry

                                  Filesize

                                  64KB

                                  MD5

                                  5dcaac857e695a65f5c3ef1441a73a8f

                                  SHA1

                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                  SHA256

                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                  SHA512

                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe

                                  Filesize

                                  20KB

                                  MD5

                                  4fef5e34143e646dbf9907c4374276f5

                                  SHA1

                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                  SHA256

                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                  SHA512

                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe

                                  Filesize

                                  20KB

                                  MD5

                                  8495400f199ac77853c53b5a3f278f3e

                                  SHA1

                                  be5d6279874da315e3080b06083757aad9b32c23

                                  SHA256

                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                  SHA512

                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\u.wnry

                                  Filesize

                                  240KB

                                  MD5

                                  7bf2b57f2a205768755c07f238fb32cc

                                  SHA1

                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                  SHA256

                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                  SHA512

                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                • memory/2592-236-0x0000000010000000-0x0000000010010000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/5348-1761-0x0000000073870000-0x0000000073892000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/5348-1776-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1740-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1755-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1739-0x0000000073870000-0x0000000073892000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/5348-1760-0x00000000738A0000-0x00000000738BC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/5348-1759-0x00000000738C0000-0x0000000073937000-memory.dmp

                                  Filesize

                                  476KB

                                • memory/5348-1758-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1757-0x0000000073BF0000-0x0000000073C72000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/5348-1756-0x0000000073940000-0x00000000739C2000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/5348-1773-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1738-0x0000000073940000-0x00000000739C2000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/5348-1798-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1795-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1862-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1865-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1737-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1951-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1954-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1961-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/5348-1964-0x00000000739D0000-0x0000000073BEC000-memory.dmp

                                  Filesize

                                  2.1MB

                                • memory/5348-1736-0x0000000073BF0000-0x0000000073C72000-memory.dmp

                                  Filesize

                                  520KB

                                • memory/5348-1988-0x0000000000CF0000-0x0000000000FEE000-memory.dmp

                                  Filesize

                                  3.0MB