Analysis

  • max time kernel
    330s
  • max time network
    325s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24/02/2025, 23:46

General

  • Target

    launcher.exe

  • Size

    12.4MB

  • MD5

    d972ff377bd6c4d0884184cb927e7c9f

  • SHA1

    eddd1df7da6c8775558d52db57f9e7fa9360e61d

  • SHA256

    c869d56bac687394e50b496a61fb0c5c1d8fb9ed79a026e6e121dba6fa586279

  • SHA512

    46b4124208e70c3d1247570060401aa78fe857b7d56d8a443e591f6eb6e1471e17bda07c4604a947171fa3f3b6783562dbedf7ab1743b9a56c6fb36c2483ae75

  • SSDEEP

    196608:F/IRTYJIzU3Y0j5LT51kdNGJBy1KrsKhLCPTutLcgDjZzFUfTSp5VcMC5Y:ALzOj5X5UN00C+iPDNRUfk5GMD

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c pause
      2⤵
        PID:1196
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x10c,0x110,0x114,0xe4,0x118,0x7ffe0cc0cc40,0x7ffe0cc0cc4c,0x7ffe0cc0cc58
        2⤵
          PID:388
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1924 /prefetch:2
          2⤵
            PID:4028
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1764,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2056 /prefetch:3
            2⤵
              PID:4536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2204 /prefetch:8
              2⤵
                PID:1412
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:2516
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3388,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3380 /prefetch:1
                  2⤵
                    PID:5020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4436,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4316 /prefetch:1
                    2⤵
                      PID:4984
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4580,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4584 /prefetch:8
                      2⤵
                        PID:4560
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4608,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4728 /prefetch:8
                        2⤵
                          PID:3128
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4684,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4688 /prefetch:8
                          2⤵
                            PID:1828
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4964 /prefetch:8
                            2⤵
                              PID:836
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4744,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4976 /prefetch:1
                              2⤵
                                PID:4756
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4992,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5104 /prefetch:1
                                2⤵
                                  PID:1892
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3392,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3416 /prefetch:1
                                  2⤵
                                    PID:232
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4840,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3192 /prefetch:1
                                    2⤵
                                      PID:4912
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4316,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4536 /prefetch:1
                                      2⤵
                                        PID:1668
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5156,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4568 /prefetch:8
                                        2⤵
                                        • NTFS ADS
                                        PID:1576
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=872,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5152 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4636
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3788,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1164 /prefetch:8
                                        2⤵
                                        • NTFS ADS
                                        PID:1436
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5116,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5188 /prefetch:1
                                        2⤵
                                          PID:1508
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=5724,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5716 /prefetch:1
                                          2⤵
                                            PID:3368
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5824,i,13631484932582634884,13040346663451083782,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5912 /prefetch:8
                                            2⤵
                                            • NTFS ADS
                                            PID:1908
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:412
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                            1⤵
                                              PID:2464
                                            • C:\Windows\System32\rundll32.exe
                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                              1⤵
                                                PID:3600
                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                1⤵
                                                • Drops startup file
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                PID:4852
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h .
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Views/modifies file attributes
                                                  PID:4400
                                                • C:\Windows\SysWOW64\icacls.exe
                                                  icacls . /grant Everyone:F /T /C /Q
                                                  2⤵
                                                  • Modifies file permissions
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1672
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1760
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c 176551740441058.bat
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4672
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript.exe //nologo m.vbs
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2812
                                                • C:\Windows\SysWOW64\attrib.exe
                                                  attrib +h +s F:\$RECYCLE
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Views/modifies file attributes
                                                  PID:3688
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1380
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                    TaskData\Tor\taskhsvc.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1996
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c start /b @[email protected] vs
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1424
                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1780
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:832
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic shadowcopy delete
                                                        5⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3032
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4380
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4696
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Sets desktop wallpaper using registry
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2816
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svnvldqbl861" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:432
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svnvldqbl861" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                    3⤵
                                                    • Adds Run key to start application
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies registry key
                                                    PID:4024
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4492
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1716
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1484
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                  PID:3024

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a338db4de7891575a5c80e45e893dead

                                                  SHA1

                                                  17069d97114952f6c816ac6f1a15e17fddcd40ac

                                                  SHA256

                                                  a4142841f02cbce2bf625140fc52f4802516c9e05d319c25219be3dbc17727c3

                                                  SHA512

                                                  1caaf5ecfd14da8fa4cd8c07ea1cac5a2bf0f13ca6ee106468868b19401f04fde2bf288f55742ddee6a45ca819a7864fbcbd7c0a3150f95eecd3ece857301a5f

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  b5ad5caaaee00cb8cf445427975ae66c

                                                  SHA1

                                                  dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                  SHA256

                                                  b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                  SHA512

                                                  92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                  Filesize

                                                  4B

                                                  MD5

                                                  f49655f856acb8884cc0ace29216f511

                                                  SHA1

                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                  SHA256

                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                  SHA512

                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                  Filesize

                                                  1008B

                                                  MD5

                                                  d222b77a61527f2c177b0869e7babc24

                                                  SHA1

                                                  3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                  SHA256

                                                  80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                  SHA512

                                                  d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\9023a7e2-4c19-4f56-922f-fc73e75d80f1.tmp

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  acb04b90698bbe29acdddd985128f495

                                                  SHA1

                                                  0302f0d5226dcd7eeaee342957a5ea2bbee00ea7

                                                  SHA256

                                                  eb390b0a7999aa40770d3d875811f3eb3a2c5acf743120c67342a71c85f9175f

                                                  SHA512

                                                  1e78e7e29c5ce2394bc7513204b950853b98f246de5a71457a95297d098dc0cf8fcd4ebba51db9e47272685982f1bcef069d4377c68ba32d647e04430146cdb5

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                  Filesize

                                                  649B

                                                  MD5

                                                  4f5eaaf26bbc6611efd71d58fa53f28c

                                                  SHA1

                                                  316109f6d3e6058621c06d37ebd573c7074e78ea

                                                  SHA256

                                                  a3e05c39572a7845ef43a4c5bf34cc803bd465f117c9355fb55bb0105204143f

                                                  SHA512

                                                  ffc5712bea74d822c6a952a4f62959adfda96a73d030034f9ca33aa367e53ce67f1960262a5d75b4e8a52dae064cfc16252ace001b94352e1fc7bd7fdc49d240

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  87c2b09a983584b04a63f3ff44064d64

                                                  SHA1

                                                  8796d5ef1ad1196309ef582cecef3ab95db27043

                                                  SHA256

                                                  d4a4a801c412a8324a19f21511a7880815b373628e66016bc1785a5a85e0afb0

                                                  SHA512

                                                  df1f0d6f5f53306887b0b16364651bda9cdc28b8ea74b2d46b2530c6772a724422b33bbdcd7c33d724d2fd4a973e1e9dbc4b654c9c53981386c341620c337067

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e

                                                  Filesize

                                                  71KB

                                                  MD5

                                                  d87af091edc9d6967c276d02c75b4cb1

                                                  SHA1

                                                  852d75f588ba754ca33b71f1561d25311d24db30

                                                  SHA256

                                                  893be5e650984979026ff7f3bb9b62e02f975ad1ca9446b401eeaa0545dd6645

                                                  SHA512

                                                  a20ce0191ebe688334da42252ddaafa7e21823f514c218e91864a106ec61fbdafe542754474ff895679b7084d9e55b59c4a75cdc63467d169b80e6e6b4ff31fe

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  adf2df4a8072227a229a3f8cf81dc9df

                                                  SHA1

                                                  48b588df27e0a83fa3c56d97d68700170a58bd36

                                                  SHA256

                                                  2fd56ac4d62fec83843c83054e5548834a19001c077cdb224901237f2e2c0e4c

                                                  SHA512

                                                  d18ffc9a41157ea96014a503640b3a2a3931f578293e88cc05aa61c8223221d948c05637875d8e3ee5847b6a99341ea22b6a1aee67c170e27bde5e154cf1b9ca

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  d2610a5d8eb0910f15b4d0ba1db62ad1

                                                  SHA1

                                                  a48324d4034a4aede07736a1e1236edc09f82109

                                                  SHA256

                                                  30cfccf9517449b44740afc542d5ef80255071b5fbf4f36d767bd479dec3fdb6

                                                  SHA512

                                                  06c3abdb2ed0d6b9ab1f9b2172b1ac28862a8b27abbcc64250aa43302792cba76a201b2b1a180159a50658ba34657464335cee2f2cd8511e34133657bc1b60dc

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016

                                                  Filesize

                                                  21KB

                                                  MD5

                                                  8e01662903be9168b6c368070e422741

                                                  SHA1

                                                  52d65becbc262c5599e90c3b50d5a0d0ce5de848

                                                  SHA256

                                                  ed502facbeb0931f103750cd14ac1eeef4d255ae7e84d95579f710a0564e017a

                                                  SHA512

                                                  42b810c5f1264f7f7937e4301ebd69d3fd05cd8a6f87883b054df28e7430966c033bab6eaee261a09fb8908d724ca2ff79ca10d9a51bd67bd26814f68bcbdb76

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017

                                                  Filesize

                                                  21KB

                                                  MD5

                                                  e42eb6b987a46c895dcb7fa84dd38e61

                                                  SHA1

                                                  a23c3d5710c227aab14b5c6ae1eb05b0a537b8cd

                                                  SHA256

                                                  2186cf3fb1356149de2896f8c226cd09ae6de2d8986c738ff0719dd23724fe70

                                                  SHA512

                                                  6b03b465468a56be7df4b68743de0085b32c8974ff660ee9950158803ad3f8ba4a0d857b5ab629a5c80ec49bd6a337392723a4045fece976783ef72d00ec8008

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  398c110293d50515b14f6794507f6214

                                                  SHA1

                                                  4b1ef486ca6946848cb4bf90a3269eb3ee9c53bc

                                                  SHA256

                                                  04d4526dc9caa8dd4ad4b0711e929a91a3b6c07bf4a3d814e0fafeb00acc9715

                                                  SHA512

                                                  1b0f7eb26d720fbb28772915aa5318a1103d55d167bec169e62b25aa4ff59610558cf2f3947539886255f0fa919349b082158627dd87f68a81abac64ba038f5d

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  8bd66dfc42a1353c5e996cd88dc1501f

                                                  SHA1

                                                  dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                  SHA256

                                                  ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                  SHA512

                                                  203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a

                                                  Filesize

                                                  18KB

                                                  MD5

                                                  217be7c2c2b94d492f2727a84a76a6cf

                                                  SHA1

                                                  10fd73eb330361e134f3f2c47ba0680e36c243c5

                                                  SHA256

                                                  b1641bab948ab5db030ec878e3aa76a0a94fd3a03b67f8e4ac7c53f8f4209df0

                                                  SHA512

                                                  b08ea76e5b6c4c32e081ca84f46dc1b748c33c1830c2ba11cfeb2932a9d43fbb48c4006da53f5aac264768a9eb32a408f49b8b83932d6c8694d44a1464210158

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b

                                                  Filesize

                                                  44KB

                                                  MD5

                                                  776f8153ee57cb2018ab0ccf40190148

                                                  SHA1

                                                  92bf18b4ef553660b1b2c6e8bec88665c3bb0d9c

                                                  SHA256

                                                  d4a30e3221822ff62727f5cfeec0273f9dc6517c037b744feaa85fbf8387103c

                                                  SHA512

                                                  14ace7ae5d9d9045113575ad1b9f0954542b191522642a4b594797a09f875a5204e7cc1318bac8f5acfb4baaa9d8a34cdbaeda0cd43db2109c86536ed101d188

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c

                                                  Filesize

                                                  60KB

                                                  MD5

                                                  735a92514dd5b86adb71e5356c2c6ab4

                                                  SHA1

                                                  e02b60e206660e237d4c810304f6523beb653906

                                                  SHA256

                                                  d1cbdf7409e6f1390aa9d87d754c120865084e698f40c7c2f4aedf8bb965c5bd

                                                  SHA512

                                                  f33e058a86d2570d897ae4f7f73d0ad7c9b5d4f6717620d365426af42b0dceb15451073bd68d8e8faebecb4da5346e3c545d06f3e6c546ef5def1a233f46b7fe

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d

                                                  Filesize

                                                  16KB

                                                  MD5

                                                  dde035d148d344c412bd7ba8016cf9c6

                                                  SHA1

                                                  fb923138d1cde1f7876d03ca9d30d1accbcf6f34

                                                  SHA256

                                                  bcff459088f46809fba3c1d46ee97b79675c44f589293d1d661192cf41c05da9

                                                  SHA512

                                                  87843b8eb37be13e746eb05583441cb4a6e16c3d199788c457672e29fdadc501fc25245095b73cf7712e611f5ff40b37e27fca5ec3fa9eb26d94c546af8b2bc0

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e

                                                  Filesize

                                                  55KB

                                                  MD5

                                                  92e42e747b8ca4fc0482f2d337598e72

                                                  SHA1

                                                  671d883f0ea3ead2f8951dc915dacea6ec7b7feb

                                                  SHA256

                                                  18f8f1914e86317d047fd704432fa4d293c2e93aec821d54efdd9a0d8b639733

                                                  SHA512

                                                  d544fbc039213b3aa6ed40072ce7ccd6e84701dca7a5d0b74dc5a6bfb847063996dfea1915a089f2188f3f68b35b75d83d77856fa3a3b56b7fc661fc49126627

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001f

                                                  Filesize

                                                  109KB

                                                  MD5

                                                  07a241480e6cb8e8850e10c26896ef76

                                                  SHA1

                                                  55c55b15bf17b9df7c18223819a57794fd6483b3

                                                  SHA256

                                                  ef3c1a0c63d71600ee199a2d493767db0f867d3e632362790ecf520011cb5d78

                                                  SHA512

                                                  a693d4736408d68907484a0b8c52118000213b262115a13dedcd3197fabf4ebb686a2005b6f10428760abcf8e7689ef04f929447d0a4e59d22e97ba5a2ee3c52

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000020

                                                  Filesize

                                                  87KB

                                                  MD5

                                                  65b0f915e780d51aa0bca6313a034f32

                                                  SHA1

                                                  3dd3659cfd5d3fe3adc95e447a0d23c214a3f580

                                                  SHA256

                                                  27f0d8282b7347ae6cd6d5a980d70020b68cace0fbe53ad32048f314a86d4f16

                                                  SHA512

                                                  e5af841fd4266710d181a114a10585428c1572eb0cd4538be765f9f76019a1f3ea20e594a7ee384d219a30a1d958c482f5b1920551235941eec1bcacd01e4b6f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000021

                                                  Filesize

                                                  16KB

                                                  MD5

                                                  58795165fd616e7533d2fee408040605

                                                  SHA1

                                                  577e9fb5de2152fec8f871064351a45c5333f10e

                                                  SHA256

                                                  e6f9e1b930326284938dc4e85d6fdb37e394f98e269405b9d0caa96b214de26e

                                                  SHA512

                                                  b97d15c2c5ceee748a724f60568438edf1e9d1d3857e5ca233921ec92686295a3f48d2c908ff5572f970b7203ea386cf30c69afe9b5e2f10825879cd0d06f5f6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000037

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  b8240239d2954c163e119f17d16a9436

                                                  SHA1

                                                  c59d2272dd2cf82d340f1863ebd708a268bb20f8

                                                  SHA256

                                                  a6a63d39c4bec15266e3fb74a9657fe6cbcc1de99a2594f76589978141e000b7

                                                  SHA512

                                                  5bedff022ec19928a21a22ef0ea4b9397c786cf4fe796a5b15148e6b19e0d0f5a7812f5a0918f72a45aa77322e0b9f194bce6dc22c3481e76e73edbb58cc8f73

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  35e35f814dab1f6b9c7bb8a1d4a52053

                                                  SHA1

                                                  31586e7b8b8026ce367e7aedfdafa7fab36b34aa

                                                  SHA256

                                                  edd8d347b5656f6593211022f89a99f3832f1d3a19319e1f9805286b0f65288b

                                                  SHA512

                                                  bc0d98aa374f970aaedfaf39cec9b529eedd80745e43dfeaecc7b739e106b68b24381011feb8115814c26626ed3023ee8ed22c427582cf534b77d2f1539ab82e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  da89e5094440f9c77fc890cfa04f5477

                                                  SHA1

                                                  5c220bca8990d9efc9db68b61c372e49bd376b4c

                                                  SHA256

                                                  a8ef69bed4cd11bf0c1ddb24a8731739ad7f2ba6c8ca73c65ce181b29db06e1e

                                                  SHA512

                                                  acc0301e824d5b4163a54b0b25c900908adb7e566869f34eb0749e9b66d8399ee1d18f1b4013d172b31c202f91f84737c780d180ac456895b685af29b6b51878

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  a325ab4a688c9fcfd28da2b95ee24f5e

                                                  SHA1

                                                  09e15e5be8a37d5fd72727cd15a8dc428f08cb14

                                                  SHA256

                                                  5c20ccbb36a9e5b05132bc2e1efdecbf1b991452ac9be6b4345f54eaee6d7567

                                                  SHA512

                                                  6bb74b137ff7b3af3871455beb984b6ed71fae93abb3f7812d4809d03f4df3003203368217789c261d2a2a72d93531f73837190d21e3e8d60758784f047604e8

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  e397d23d12b632697ae6aa874932d9a0

                                                  SHA1

                                                  1f6a8a8485b9eac4eb0d8b7ce72b17a3bd8b2969

                                                  SHA256

                                                  bdecf6753c0b5c6ef076bd7f7eb8b4f8cc4550f84c24483ff89507656eec6d38

                                                  SHA512

                                                  548eb4c0de310910df4dea96e9d04083aec5c2d98baf194d4277598144a049c048f78297d1995fbbdce0f7ea01d2fbaa4524401c1138cd56f11bf30493a5f95c

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  52a5fcb0eafc5a2007d3c039b94143b8

                                                  SHA1

                                                  1b4a10fc708f2a71f25ddc1d3703624359d3b6d8

                                                  SHA256

                                                  3689cb03c7863347952a61264a04e677a21d11bf6da904a501a9551aa07aea6a

                                                  SHA512

                                                  5acb613dc4e2ee151ceb63f36dd390a92d6ed98ada6f21fbd58694858103e9080e7e035629e5dbe1e1c4f7459a68a8248166f6cd46e8a4dc0a4fedb34339d836

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  63948a223fe63fa59a60e87c8b381777

                                                  SHA1

                                                  978cac38ee38ab2f7a8f90f292c5e07f7e3d6f4c

                                                  SHA256

                                                  62506bb614754a597b9d8f8a4c5d32c3695e0523e518cfa009b384f70364f96a

                                                  SHA512

                                                  b067283fd5c874dda3500a546f2a0e7ee77c57117509991d5463c684fac36455368ae86097f86fef1dfbd03a55c12ff3a98353bd174ac77bfc23e2d0d5a2a68b

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  6150aa5123afa0c0caa8f55124388753

                                                  SHA1

                                                  3bf10601bc39d38ffb8590378a6ad3d4463fb69f

                                                  SHA256

                                                  54df11fbe02286e82f796d47002b5723083a6215864a8f0f5eb437d6fa5cda53

                                                  SHA512

                                                  8824ede7169e0fc87457281b6f6c416674c6cb229ea21ffb439e6a4b735016b63b3d20e16ef551da91999eedc40fdf3c3ee56059542a43d1249defd5984ceab2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  524B

                                                  MD5

                                                  8166e80ab637e84960c40b7b595eaa95

                                                  SHA1

                                                  8802b04a0b58625fd03f49be822e1439159696c8

                                                  SHA256

                                                  53c2a6301243bbfa3c12440d09fa5bf7a07d7db5c16db7dbc1845c5f278c2258

                                                  SHA512

                                                  a1003b70e7f23b961208a9edf8cabc4a6f62945378ae539fcaac672757fdef5b0e3f4ad83bf478d27803e681fc64383fba5be6ed34844607c673d316f160d827

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  e4a4a3d46e05690c2460bd58707d5ad1

                                                  SHA1

                                                  cbfb7d93ab8ab6e4f5588bab6b2b4edf99087cda

                                                  SHA256

                                                  7e3ec80ce2a801011ebfea08fc3f6ef0d3d93cfce48fc40f477ccf297d490efb

                                                  SHA512

                                                  2a6c8226b023b1fd5ee8a9d4531cb550437b7ccfdf81a2d7e491e5e45f4494288746800f88c163945ae3e355daacd3854b00e578edfeb9bee82379d7508972fb

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  692B

                                                  MD5

                                                  6ad0625f24d33dafe6927d26852261ce

                                                  SHA1

                                                  e4953421e0fbf359bc3f2b57919ee21264db2af6

                                                  SHA256

                                                  29c6c298e2e8ce18568fefc15b8be8429d19704f6df8d65f5f9443a52dbe8c57

                                                  SHA512

                                                  cdbeb37afd7aa864d3a5e52c2d9fb565de7d1ab100367f44ec6583c9b8a0855cc098b9b860d330abd9124b8e849fce547326cc26cba414251f7cf1005780e9f8

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  040c0d205a2ef2bbbfb07cdd99dfd43c

                                                  SHA1

                                                  8ea3392706935404be10c64e612575a4e4622315

                                                  SHA256

                                                  1a6568b3723079a4089579f80151e4ed427aca7fa561f069e18e40960ee557c8

                                                  SHA512

                                                  ca48eefe6ec9ccdf42e77e43198a0720a0259ee6eca6ce52d76465e2245bb1ef1e461b740fdf11bec9e16b80b82f5b7500d6c20e0036d8622bb9c3aa74a2a2e4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3218adb3ac4ae6b86c5cb88514ff7cbe

                                                  SHA1

                                                  0401482eeb4a76e899ec0e1d96a328aff00ee420

                                                  SHA256

                                                  e5b64c77d06917714c8a6de96ca2e4456e75a1cafee60c8e90222e1d6a1932a8

                                                  SHA512

                                                  112d0e81b46a75cf7f2710cd0d849a43878350510d333ee7979f9c263710a3e45c221835579d603e54e619f96a8e8eabd8b0e38c81c3af2a0af97a8d6a29c13f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d6c2c9dc2612bc8bdeb1bb2e59b414e7

                                                  SHA1

                                                  e2094abe4e9baae8fc03b8c2de4d235724b04c7e

                                                  SHA256

                                                  6bc26b0f199a44747478ed17edc787ac4c0511fb91e74d7c67158396478758ec

                                                  SHA512

                                                  ff00c096474d76951a324245ed1927e5a61752bacf38ea87f403024cc994a60690a7eddde94ded5e434ccdb79ebb1b00ddf9e705e8c1848c1877cd68cab7eaed

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3afa0cce2bbc3978b9b33f7998141055

                                                  SHA1

                                                  b33536682d99a4d53ddd6ef4a4444e7a5295250c

                                                  SHA256

                                                  0df17240ec102a5696b5aa91bcc92b33ee637a8f59ac1368e2eed7c18eedd46a

                                                  SHA512

                                                  61c4a8b02d8fd17cc8bc275173e2d2e68209937f779149b1d7189042c4bd1d473406bd4ea5f2025680ece099033f2c618cdf6a1c92635232906c049c5eac6070

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  74b6a5e5ff93be2ace9f7333647d6623

                                                  SHA1

                                                  f3a8faf793b07c4e1e77967841167ef52a4254ea

                                                  SHA256

                                                  2bd0167f4a0f4cedd03aa15e5ed3b46df93029badd98d34f4cfb6edcb845eb5a

                                                  SHA512

                                                  9d64c78e677eb000421e3c0ef023cdd4cbd4f9df7cba61d01918deb09381b49941df7cd559c5046c4000c25670d778cc259f9a9077d6d148d8d3481d68e39bf4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  2c9337a668b8a7828a14736f0c5899f7

                                                  SHA1

                                                  4d4b134d17fc1154de0007f4250d8b3d8d424fb7

                                                  SHA256

                                                  2ad827c1faac0e097d57c2be05961de82a72f152186ba4ab925a3be46166a86a

                                                  SHA512

                                                  a9261e3b5cbfb59ef1bc1c32d56c58dafbcea140269ce461a655f9c75f862296b5259b66c46a7471ef649c486f3821f918f883eff83f2817fc2d6dc70e8c77bd

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  e63a6516fc7c5439ab26fcb3baf4cea9

                                                  SHA1

                                                  a93af65122efb4c6d1ea25b31cb373dc592ec126

                                                  SHA256

                                                  ff47e19565c9d1255c0825c524e302d733bf80c5a9e1b7ca75edca7722274c89

                                                  SHA512

                                                  f716e11127a874c8b8d990a1efaa9091f1716b8bc67f3ba900709eb02ec2d77af615930fe05d7ddb446c80239838c071f91caee66505567db4dba6c545edbf1e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  608b7fdfb2059290f634a94c417fcb7f

                                                  SHA1

                                                  036122c046b7bdfbd5a76b06d1aab747a8badfab

                                                  SHA256

                                                  646c8cd396a1273d327d54dbaa33d9035397372e656a0ebe7f1ee041fd97970e

                                                  SHA512

                                                  04134363f5e9a7771c60803a9bd1673559523a72700d21576e81722a6a1b62c730262ee491d792297a0310707b962f4b1831d313fc6bc1cea1309c151f121c05

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  1afd2f5191686edf12701378442d72eb

                                                  SHA1

                                                  bfb3aceb7fda74f80963921a39ae623b091bbcf3

                                                  SHA256

                                                  eb3bb4e9b8b07365573c13e91ac7e3e6809540015a9f15ff0222c07330242759

                                                  SHA512

                                                  472f553dc1d66646d9f56c5290e4bf9f589bf97fa95699f51e59c7feaa50fed14ffb70862c1afd4bc3ea8db135c16e134f277e2818288929c32a30250db1589f

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  e40a0cb3f780086533ccaa5db77127c1

                                                  SHA1

                                                  87d7e056a59fd200c8967b9b18875f97490e24b2

                                                  SHA256

                                                  69ac6267b7c861916bf52392840c8011635b355a476a7275dc39fa70c3db0c49

                                                  SHA512

                                                  ba0b16eda3d38c4737ee0031ed138d0cf492d2d9afc019fcda91b10d7906d6a054fda81a11c297e8d4cfc5d0d85d322576aafbf707b5ddc85e2123243f906000

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  2d1ebe1a76fa116dfdf2765ff111015a

                                                  SHA1

                                                  bfb89d2ac9bb286f4e6f8a37f54130c025bf9003

                                                  SHA256

                                                  e9b2ba1d7d69a2179c662f90db6d3e06a26abe7da7801f2d77c3ceee79845b0b

                                                  SHA512

                                                  3d7b5d5f770fe945dbed9978718cf35acbc67bf64edbc6fe70561c346801cdc767999629e629694c9d3e69c49b74015a5068171f55e8930497160462ed032022

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  537501d617266079109649d12871e941

                                                  SHA1

                                                  effffb6cc0310a32f97174b6998dee9f7ac245c9

                                                  SHA256

                                                  7efd26c7d8cbd1430e00b452483293542b7e0e0e21b1ee08cc62d5922e212613

                                                  SHA512

                                                  1a15af42123e8320b15e44a9a93b07bc24ac08f5c08654005fe787518b86a78f391c34e4c01b3a670a070ba0265ed4237be98c860d5a1aab07bcd72f05165de7

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  4dcc4ee64e7ac55eeb939a29ec01677d

                                                  SHA1

                                                  801a9131b295c8a50549432ccd3ff395a9b267fc

                                                  SHA256

                                                  16fba0731fb182279a22800f430ea29535486860be8a4618a1f863dbad0ef1e0

                                                  SHA512

                                                  98c05c0e68dbd306d6e0f0b1c828ca057c4275ea6e7af9d9040425384a25ae525ab1144c8025d7c0a569c8a526be8ea9e62fe3a245c4e3c6254f862dd3d7f057

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  4e5fe0b9a5b24f77edf19ba4f587d0ec

                                                  SHA1

                                                  385892b7b983d1f226ada2cb65c94abe986d061f

                                                  SHA256

                                                  577bac53e8421e79177fb76eec06c40deee6cf622de16026f7ecd6ee4f968432

                                                  SHA512

                                                  ebc9b119bd52b0299cf8999d2ca6fbc0bc0689fe963ad9077c36b99857f014d1e20cfaf7597a49f634d2a3c00e3ec0433d3cf58635284c6e5a33a0edf67952f5

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  ddf199c3cf05a27af76f912017bd9617

                                                  SHA1

                                                  cdffa460ffbe7876a441599ebe4d8ba76235636a

                                                  SHA256

                                                  38b42cae61ca7c806ef71508934e68f8b155ccc5617398c68b6a874fbb93c0f4

                                                  SHA512

                                                  a3e97891b71324a822a0a5669cc01f1e6924d9e4eb5bdcd9484b9dd7e49875f6d77e2492635fb6314b9c92a09292ad15aebb8ef91eca5d58825b6e54eb696db0

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  22191e89385b25d1d41e2061183242ad

                                                  SHA1

                                                  a2330f0c1fe16834d8cdbefeb1bf70b1dd26b708

                                                  SHA256

                                                  36bec326ca502025fab1cf12847f1015ebb81e962103d8a71c6da48d7df54aa8

                                                  SHA512

                                                  7515b47fb1f7c9ac76ece9f6fd4e54527c2ca6fb2cb8749aa8e9895a6674b15ce6dfe8d28f64007fd67585c640de5e0f5c4bfd5533b3bf2f11acff01bb366e75

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  191af9670926dd6d571f6f1b15f2de71

                                                  SHA1

                                                  e4b04c7e3573884179474f539f0232162a4e793f

                                                  SHA256

                                                  3ea94bd6a2f94f0ae1cdbd25dd23fa3a08db58ff58f3847f1153975118bf3ddc

                                                  SHA512

                                                  d5c59f736af1ea1687e8195c8fda612e8652373e368f11b5b9d0a61eb3f62a62612e09845e1a3a5ad99ad8774c374c518f22e7dca2450bda3dafb9f015a6691e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  adfac7de6b13edb0369a64b5e994a779

                                                  SHA1

                                                  2b12a6221469ca865dd8cc18ed3ea64063055d09

                                                  SHA256

                                                  ea15d32c6e4a8c648e40b60c6c94fd9326903b3918fb9a38a480733225143c99

                                                  SHA512

                                                  9a035d3120c8362abc5ee943cd4974bd3d3f2c26307152ee2bc7164fe8c180889dddaa22746486d0c7d66c5f60fbe86fbc11de07404c2c2e51fd1c13a48c5b54

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  7f9fc881979695eb951055fe895099cc

                                                  SHA1

                                                  269aa24dd0d37511a0d1ff3f0b8fe9f20cae9585

                                                  SHA256

                                                  d658dae56862fb4031e6f193cc01489b353d7a755f24ba81e64db9c7147536ab

                                                  SHA512

                                                  c70651d810b43a9284842c25c3fe414ffc8dbecd6617cfbacafda42a59f329e210486df10d34e0d8654b138b1c03d220d8254662e3910bdac23255adcc87c69d

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  3579b2a31395bb962e2e24a81d43bf2e

                                                  SHA1

                                                  9dff2a3d16b306a2ad80803ee8ea3969d16d2bc2

                                                  SHA256

                                                  f550645b2e14ea9f51093516c3664cc5f5bcfcc2a4dcf147d2b4c38ba6a61078

                                                  SHA512

                                                  af9ee3b0940092937a2f54b8408ac9d6efe8332971fd9e03b5b7ae10574a0687b94b801499ab4295d7baf680e94b0deccebea900fa9e75c9a311cdbf87ec78b6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  b70f0448df558664379232566912c5f9

                                                  SHA1

                                                  0b6943435990d2908d9c1c7e042a5b654ab401bd

                                                  SHA256

                                                  b10e55943f7e3b4bcf2f7b68b233822e66b95f57402481ee7d19fa22647d47dc

                                                  SHA512

                                                  cd6dcda64bf9870b770a0781997043d35ff81f69980b202cee0533b85714a0d64b4da2740dfd4c444d4a39fb2685c4029905b2e6b8b390394b572a0389a621e4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  13bca7b3600d584bb0915cb00e503bdd

                                                  SHA1

                                                  77d709a3515e623767b6b4057e28ffb04de6194f

                                                  SHA256

                                                  93796897d336edc8859a7386e85b2f72868e8e7d9aff1ef0f2931dceb4705fa3

                                                  SHA512

                                                  9404212cf95d8ad93868255846cff2f21a472fe5243b7ff4fe6f149cec0a1ccc70f3061abd77b7d6c616f80b6b257f6ebb4045f0a50b9b8250fdc35faf4af9e0

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  55916a9fdf34dabe81fa6bbda6ad6841

                                                  SHA1

                                                  226769acdf1da336de4c31a20fa9b4f55e9768f1

                                                  SHA256

                                                  0a900c672d6c5a548cbde4521644b3fecee7aec690e7009f283e21f9351d624e

                                                  SHA512

                                                  a5ddd16464c9519373b5da7fcd05096885e5df89099eb002a15d240fd4d0796193cd2fac37311f4315073549b107cad095abbd8e120e89cd04b9ffbcd3664a25

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  4c78fc6f3071ca7b81df5e1d1f66d27e

                                                  SHA1

                                                  16d5f8b10d4ff14df700d2e4e53d51090155bac3

                                                  SHA256

                                                  149e9011d06cf2fa46a6829d4ef30634b3fe4013e43b8291211c83d1718b8e9c

                                                  SHA512

                                                  3e0956a8a1476200350d042d9f841835e7184a5d444b5526e91545d8ca3da20125ca9491bf00f299710d224ea7768884644cb90f9d872ccc63acaedc61e70ecc

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  889d6d6a149ba4529b7c1baecee983b0

                                                  SHA1

                                                  cd78c1cd08d767cd0e3706dba31e9e0684715757

                                                  SHA256

                                                  5eaa544c48a50a7010777850467610d2b0220bb6b812910bb92911df4b40dc88

                                                  SHA512

                                                  ec1d18ba62bb4d86494bc91f8662b7097901b5b2a2bb657f08d78efb8a082df669552ea8d89c8542381196ee12e5b7569a7df8fbd216e794eda2d9b293733be1

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  8f7e352a12b8e16970682a372e32136a

                                                  SHA1

                                                  031935077bd3506b0ae3914d50305c69ec637751

                                                  SHA256

                                                  161da02889f92a1e60cddb68b7925352298eb05224d1fb75fb2e613454592020

                                                  SHA512

                                                  c17a8a8a064f6b7571aae7403dc72018b6b2a51d81d2b71d73d1b77383adde86c3eac75757f0561339d15e0333367651ab0b3145296a4bf41a4dcb2f693f2321

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  acd60ca0abf2511c0f32249d0b826d54

                                                  SHA1

                                                  9008ec7a471dfa095b697b86562c416f5de2504c

                                                  SHA256

                                                  e79c09cf446bbee862f95c1f11859501d97dd7d810647bd4a50ff2386812335a

                                                  SHA512

                                                  176209c56a102be5f5cd981f165d97f388d93b533955a3be6a821a7c2e5a870389b9ae4e8a25044a1f35acfc6f136f39dbe290fbff5f7b0b072ce28d04e5baf9

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  3fb55ace3d3b6bed99cee9ecb32a9a24

                                                  SHA1

                                                  249ba7bd3041dde23a03f032938a3a51ca261c3b

                                                  SHA256

                                                  0b950f6eae6d9dde4c89f9a7e3b76e457ba1ffdf78266247cbf018e637b5668d

                                                  SHA512

                                                  749829ec155684a553ec122c181934fd84d3c08c6c2c5a66166c1e23a5fcf61cb3a71f0c2102c47cf3b806cadc83f585f076bff9c5dfab0603557b1d7db5324e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  5ed3f29c9e952d8f4294bfba259027d9

                                                  SHA1

                                                  bcb852fe52885fac82fe12423ee3687b592266b7

                                                  SHA256

                                                  318bdc62f0f8062e71990ba69e494fee96ea40f105829d6102e3ef1fd137335c

                                                  SHA512

                                                  a9594933078eb30ac8d9cb6afb0b6622bc71245f4d7030a1e12a9a6b805ef3f37e540004a70df916a4ff398ead6fce50ae70b51e1fc552f3604d90fab2f8d9d2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  f735e2e7ba44edcfa2400979a82f3706

                                                  SHA1

                                                  ef9f6779fb2e2e395fed3bfb4559e026d039748f

                                                  SHA256

                                                  1c6a84fa4f2b84d88ac297dbd8c09086d00586efb59b9cb6dc8ff782ab54fbfa

                                                  SHA512

                                                  e2e6d32f9dee3a70819a7ab41bc75d2d0cb0738658c9854c24224ce2719a7dcec73d17b45ffa58c0fbc96d271407044259df59592e16bbf962c5e7c326ec5eb4

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  924e5103030fd4ff56987e6a89a77885

                                                  SHA1

                                                  135977fe46d6af5a736aa022601aa6f037cdc82e

                                                  SHA256

                                                  5182738fd88e7dac9091b6deebaf836efa116a2f484ba6f16e83ecbe9799d3ba

                                                  SHA512

                                                  b3a0d21ba33a2f870e999a58a1f85aba3763912b46e7c0347721833ac75af2f57c6ad61a65d6c30789c5d300a71c05cc2e42b5604bc346f5fade3d11eab2ca13

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  242KB

                                                  MD5

                                                  94edf4cc561eac74c07ba2d9027248a1

                                                  SHA1

                                                  e56bd6e12395ced39c626ac62a63165dd3f4639c

                                                  SHA256

                                                  4e430720438c55fa7a1102c0e430170f2b7b8cddc6131088d8ef12765560dcf4

                                                  SHA512

                                                  01c7fb0a617281183c8977a01b7cfd0c99acd1eb64641329869dc5047b4a817c463c2bd01a288a443d92a75e33c0e7cdfb777bb0ac45fcb810878f825a8527f2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  242KB

                                                  MD5

                                                  264b5de6be1281dc416b569280bc1895

                                                  SHA1

                                                  172d57b071382ecd01c1c6252827e42b49f6c919

                                                  SHA256

                                                  25e2d2226d1823051a194de83c95893d15eec5eaf1317c8c416989df0eca58c2

                                                  SHA512

                                                  dfdbf446698dca7795198056cb72badc04cab50994a6f7e318784768942b5b0227587acb30557511eb11c56dac272c647a2e8a3fd6676948e3c24c4b5c628bfe

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\176551740441058.bat

                                                  Filesize

                                                  400B

                                                  MD5

                                                  ab68d3aceaca7f8bb94cdeabdcf54419

                                                  SHA1

                                                  5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                  SHA256

                                                  3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                  SHA512

                                                  a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                  Filesize

                                                  933B

                                                  MD5

                                                  7a2726bb6e6a79fb1d092b7f2b688af0

                                                  SHA1

                                                  b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                  SHA256

                                                  840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                  SHA512

                                                  4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                  SHA1

                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                  SHA256

                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                  SHA512

                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  c17170262312f3be7027bc2ca825bf0c

                                                  SHA1

                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                  SHA256

                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                  SHA512

                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                  Filesize

                                                  780B

                                                  MD5

                                                  8124a611153cd3aceb85a7ac58eaa25d

                                                  SHA1

                                                  c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                  SHA256

                                                  0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                  SHA512

                                                  b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  95673b0f968c0f55b32204361940d184

                                                  SHA1

                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                  SHA256

                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                  SHA512

                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                  Filesize

                                                  53KB

                                                  MD5

                                                  0252d45ca21c8e43c9742285c48e91ad

                                                  SHA1

                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                  SHA256

                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                  SHA512

                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                  Filesize

                                                  77KB

                                                  MD5

                                                  2efc3690d67cd073a9406a25005f7cea

                                                  SHA1

                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                  SHA256

                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                  SHA512

                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  17194003fa70ce477326ce2f6deeb270

                                                  SHA1

                                                  e325988f68d327743926ea317abb9882f347fa73

                                                  SHA256

                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                  SHA512

                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                  Filesize

                                                  39KB

                                                  MD5

                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                  SHA1

                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                  SHA256

                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                  SHA512

                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                  SHA1

                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                  SHA256

                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                  SHA512

                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  7a8d499407c6a647c03c4471a67eaad7

                                                  SHA1

                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                  SHA256

                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                  SHA512

                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                  SHA1

                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                  SHA256

                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                  SHA512

                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                  SHA1

                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                  SHA256

                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                  SHA512

                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  35c2f97eea8819b1caebd23fee732d8f

                                                  SHA1

                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                  SHA256

                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                  SHA512

                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  4e57113a6bf6b88fdd32782a4a381274

                                                  SHA1

                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                  SHA256

                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                  SHA512

                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3d59bbb5553fe03a89f817819540f469

                                                  SHA1

                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                  SHA256

                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                  SHA512

                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                  Filesize

                                                  47KB

                                                  MD5

                                                  fb4e8718fea95bb7479727fde80cb424

                                                  SHA1

                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                  SHA256

                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                  SHA512

                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3788f91c694dfc48e12417ce93356b0f

                                                  SHA1

                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                  SHA256

                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                  SHA512

                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  30a200f78498990095b36f574b6e8690

                                                  SHA1

                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                  SHA256

                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                  SHA512

                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                  Filesize

                                                  79KB

                                                  MD5

                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                  SHA1

                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                  SHA256

                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                  SHA512

                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  6735cb43fe44832b061eeb3f5956b099

                                                  SHA1

                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                  SHA256

                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                  SHA512

                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                  SHA1

                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                  SHA256

                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                  SHA512

                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  ff70cc7c00951084175d12128ce02399

                                                  SHA1

                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                  SHA256

                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                  SHA512

                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                  SHA1

                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                  SHA256

                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                  SHA512

                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                  SHA1

                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                  SHA256

                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                  SHA512

                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                  Filesize

                                                  50KB

                                                  MD5

                                                  313e0ececd24f4fa1504118a11bc7986

                                                  SHA1

                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                  SHA256

                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                  SHA512

                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  452615db2336d60af7e2057481e4cab5

                                                  SHA1

                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                  SHA256

                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                  SHA512

                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                  SHA1

                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                  SHA256

                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                  SHA512

                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  8d61648d34cba8ae9d1e2a219019add1

                                                  SHA1

                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                  SHA256

                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                  SHA512

                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                  SHA1

                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                  SHA256

                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                  SHA512

                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                  Filesize

                                                  41KB

                                                  MD5

                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                  SHA1

                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                  SHA256

                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                  SHA512

                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                  Filesize

                                                  91KB

                                                  MD5

                                                  8419be28a0dcec3f55823620922b00fa

                                                  SHA1

                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                  SHA256

                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                  SHA512

                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                  Filesize

                                                  864B

                                                  MD5

                                                  3e0020fc529b1c2a061016dd2469ba96

                                                  SHA1

                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                  SHA256

                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                  SHA512

                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                  Filesize

                                                  2.9MB

                                                  MD5

                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                  SHA1

                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                  SHA256

                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                  SHA512

                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                  SHA1

                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                  SHA256

                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                  SHA512

                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  4fef5e34143e646dbf9907c4374276f5

                                                  SHA1

                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                  SHA256

                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                  SHA512

                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  8495400f199ac77853c53b5a3f278f3e

                                                  SHA1

                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                  SHA256

                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                  SHA512

                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                                  Filesize

                                                  240KB

                                                  MD5

                                                  7bf2b57f2a205768755c07f238fb32cc

                                                  SHA1

                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                  SHA256

                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                  SHA512

                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                  Filesize

                                                  13.1MB

                                                  MD5

                                                  1e965ffa87dc746dd37859dd060dcf0c

                                                  SHA1

                                                  35da8ccc29ee3e73780c4c2dc22af6613d503aa8

                                                  SHA256

                                                  cb167b032cf35c31dbe8fb698baabb1d3ec14fc98ac9094f6fd15bdf8d9d525d

                                                  SHA512

                                                  365e8afffa76cfdb4e2753690d14f4313a3e323e26b0b5dfda404e47234920851c1cdd29d90764266ffabd482fad1e8cb018e7f95ab088e4478926a39187f0ef

                                                • C:\Users\Admin\Downloads\Ransomware.Petya.A.zip

                                                  Filesize

                                                  131KB

                                                  MD5

                                                  a53ef0646770d84cd0cd05ded9e394eb

                                                  SHA1

                                                  108dbd89a20e5592c56c46e988979f2656cdf05e

                                                  SHA256

                                                  2b2d73bf8d88b0519f55765534f701f2083bff00f351a35ade7a016e23ccdd04

                                                  SHA512

                                                  90272b9f0fbc2606c6672b728ce42161a4991e85430d615e6318f1be909b74b61c6a0c7f60095828d6f57dd39270e93cd0e53514b90bd705850e5ebbbc59e1a7

                                                • C:\Users\Admin\Downloads\Ransomware.Petya.A.zip:Zone.Identifier

                                                  Filesize

                                                  55B

                                                  MD5

                                                  0f98a5550abe0fb880568b1480c96a1c

                                                  SHA1

                                                  d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                  SHA256

                                                  2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                  SHA512

                                                  dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload

                                                  Filesize

                                                  3.3MB

                                                  MD5

                                                  efe76bf09daba2c594d2bc173d9b5cf0

                                                  SHA1

                                                  ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                  SHA256

                                                  707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                  SHA512

                                                  4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCrypt0r.v2.zip.crdownload

                                                  Filesize

                                                  3.3MB

                                                  MD5

                                                  e8378f1d77e68ba6fea9af95be411c1e

                                                  SHA1

                                                  dd728dcf1e346ee9ad749bf82bbedf03d19d3676

                                                  SHA256

                                                  5649b54f0b7cd32a47484c44c210ad2e46a00f1a8c72d71abf2c0ad53710ff84

                                                  SHA512

                                                  6364eccf7318bb950408a8bd783055762724ac1cdbbc8f801a98093a08aa12283d3d0a874d842fc40625e21716bffc23bd22f700e5aed4ae15f66c95d5fad8fc

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCrypt0r.v2.zip:Zone.Identifier

                                                  Filesize

                                                  26B

                                                  MD5

                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                  SHA1

                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                  SHA256

                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                  SHA512

                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                • memory/1516-9-0x00007FFE19700000-0x00007FFE19702000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-0-0x0000000140032000-0x00000001407FB000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/1516-14-0x0000000140000000-0x000000014146E000-memory.dmp

                                                  Filesize

                                                  20.4MB

                                                • memory/1516-13-0x0000000140032000-0x00000001407FB000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/1516-1028-0x0000000140000000-0x000000014146E000-memory.dmp

                                                  Filesize

                                                  20.4MB

                                                • memory/1516-8-0x00007FFE196F0000-0x00007FFE196F2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-7-0x00007FFE1AE90000-0x00007FFE1AE92000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-1-0x00007FFE1C090000-0x00007FFE1C092000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-4-0x0000000140000000-0x000000014146E000-memory.dmp

                                                  Filesize

                                                  20.4MB

                                                • memory/1516-5-0x00007FFE1C0C0000-0x00007FFE1C0C2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-3-0x00007FFE1C0B0000-0x00007FFE1C0B2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-2-0x00007FFE1C0A0000-0x00007FFE1C0A2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1516-6-0x00007FFE1AE80000-0x00007FFE1AE82000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1996-2501-0x0000000073820000-0x00000000738A2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/1996-2544-0x0000000073600000-0x000000007381C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/1996-2500-0x00000000738B0000-0x00000000738D2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1996-2499-0x00000000738E0000-0x0000000073957000-memory.dmp

                                                  Filesize

                                                  476KB

                                                • memory/1996-2496-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2497-0x0000000073980000-0x0000000073A02000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/1996-2502-0x0000000073600000-0x000000007381C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/1996-2483-0x00000000738B0000-0x00000000738D2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1996-2484-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2524-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2538-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2498-0x0000000073960000-0x000000007397C000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/1996-2480-0x0000000073980000-0x0000000073A02000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/1996-2563-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2569-0x0000000073600000-0x000000007381C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/1996-2482-0x0000000073820000-0x00000000738A2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/1996-2609-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1996-2615-0x0000000073600000-0x000000007381C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/1996-2481-0x0000000073600000-0x000000007381C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/1996-2630-0x00000000003D0000-0x00000000006CE000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/4852-1086-0x0000000010000000-0x0000000010010000-memory.dmp

                                                  Filesize

                                                  64KB